Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://veryberry.com.ua/

Overview

General Information

Sample URL:http://veryberry.com.ua/
Analysis ID:1541603
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2304,i,6010963128769076276,14812253808680023089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://veryberry.com.ua/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: https://veryberry.com.ua/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49818 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49818 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/swiper.min.css?v=1488544771 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/jquery.fancybox.css?v=1494428372 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/perfect-scrollbar.min.css?v=1488544771 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/font.css?v=1488544771 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/style.css?v=1511554523 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/awwwards.css?v=1497612393 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/logo.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/menu.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/arrow_longleft.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/1.jpg?5f21d5ff185ec74fa406c4dca92aecbe HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/eventagency.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/ribbons/awwwards_honorable_white_left.png HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/assets/367d626a/css/awwwards.css?v=1497612393Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/eventagency_white.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/arrowlongdown.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/logo.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/menu.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/arrow_longleft.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/21eed4cc/jquery.js?v=1430236984 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/1.jpg?5f21d5ff185ec74fa406c4dca92aecbe HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/b110a6f8/yii.js?v=1438812030 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/eventagency.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/ribbons/awwwards_honorable_white_left.png HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/eventagency_white.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/arrowlongdown.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/swiper.jquery.min.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/jquery.dotdotdot.min.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/b110a6f8/yii.js?v=1438812030 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/jpreloader.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/jquery.fancybox.pack.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/perfect-scrollbar.jquery.min.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/main.js?v=1511530017 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/testimonial/3.jpg?3c8bbe7737f25016dd43fd504399683b HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/testimonial/4.jpg?c1090a79390db4aca0e5871dcba12cdf HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/21eed4cc/jquery.js?v=1430236984 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/jquery.dotdotdot.min.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/swiper.jquery.min.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/phone.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/jpreloader.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/testimonial/3.jpg?3c8bbe7737f25016dd43fd504399683b HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/testimonial/4.jpg?c1090a79390db4aca0e5871dcba12cdf HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/aboutBg.png HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/assets/367d626a/css/style.css?v=1511554523Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/aboutImg.png HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/assets/367d626a/css/style.css?v=1511554523Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/3.jpg?93a10c8460668a710b6603541cf93c8a HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/jquery.fancybox.pack.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/libs/perfect-scrollbar.jquery.min.js?v=1488544773 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/2.jpg?ffdc0942392e331fa5de200982238149 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/5.jpg?0e7884709394e0cdeb0568267fa6f6c0 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
Source: global trafficHTTP traffic detected: GET /assets/367d626a/js/main.js?v=1511530017 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
Source: global trafficHTTP traffic detected: GET /assets/367d626a/css/fonts/icomoon.ttf?3fdgt0 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://veryberry.com.uasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://veryberry.com.ua/assets/367d626a/css/font.css?v=1488544771Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/4.jpg?44a94374241b9de15089012578f36e41 HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1878444378899633?v=2.9.174&r=stable&domain=veryberry.com.ua&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/icons/phone.svg HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1878444378899633?v=2.9.174&r=stable&domain=veryberry.com.ua&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/aboutBg.png HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
Source: global trafficHTTP traffic detected: GET /assets/367d626a/img/aboutImg.png HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/3.jpg?93a10c8460668a710b6603541cf93c8a HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/2.jpg?ffdc0942392e331fa5de200982238149 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/4.jpg?44a94374241b9de15089012578f36e41 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-YECNHG5THJ&gacid=2001185513.1729809583&gtm=45je4al0v9136847092za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101823848&z=2009477594 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/images/direction/image/5.jpg?0e7884709394e0cdeb0568267fa6f6c0 HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.0.1729809587.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.0.1729809587.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.0.1729809587.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.1.1729809597.50.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809612868&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809612793&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809612868&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809612793&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809612868&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809612793&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809612868&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809612793&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: veryberry.com.uaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.1.1729809613.34.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809626865&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809626854&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809626865&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809626854&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809626865&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809626854&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809626865&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809626854&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: veryberry.com.uaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_159.2.drString found in binary or memory: <a href="https://www.facebook.com/veryberryevent" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_159.2.drString found in binary or memory: <a href="https://www.youtube.com/channel/UC17_oGJFz7MmwdD3oaiYvTg" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_169.2.drString found in binary or memory: "tags":[{"function":"__ua","once_per_event":true,"vtp_overrideGaSettings":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",1],"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"tag_id":1},{"function":"__ua","once_per_event":true,"vtp_nonInteraction":false,"vtp_overrideGaSettings":false,"vtp_eventCategory":"button","vtp_trackType":"TRACK_EVENT","vtp_gaSettings":["macro",1],"vtp_eventAction":"question-click","vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_trackTypeIsEvent":true,"tag_id":2},{"function":"__ua","once_per_event":true,"vtp_nonInteraction":false,"vtp_overrideGaSettings":false,"vtp_eventCategory":"form","vtp_trackType":"TRACK_EVENT","vtp_gaSettings":["macro",1],"vtp_eventAction":"submit-form","vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_trackTypeIsEvent":true,"tag_id":3},{"function":"__ua","once_per_event":true,"vtp_nonInteraction":false,"vtp_overrideGaSettings":false,"vtp_eventCategory":"telephone","vtp_trackType":"TRACK_EVENT","vtp_gaSettings":["macro",1],"vtp_eventAction":"click","vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_trackTypeIsEvent":true,"tag_id":5},{"function":"__cl","tag_id":9},{"function":"__cl","tag_id":10},{"function":"__html","once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"1878444378899633\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=1878444378899633\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E\n\n","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":6},{"function":"__html","setup_tags":["list",["tag",6,0]],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Efbq(\"track\",\"ViewContent\");\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":7},{"function":"__html","setup_tags":["list",["tag",6,0]],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Efbq(\"track\",\"Lead\");\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":8}], equals www.facebook.com (Facebook)
Source: chromecache_179.2.dr, chromecache_172.2.dr, chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_187.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_187.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_187.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: veryberry.com.ua
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: unknownHTTP traffic detected: POST /g/collect?v=2&_ng=1&tid=G-YECNHG5THJ&cid=2001185513.1729809583&gtm=45je4al0v9136847092za200&aip=1&dma=0&gcd=13l3l3l3l2l1&npa=0&frm=0&tag_exp=101533421~101686685~101823848 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://veryberry.com.uaX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://veryberry.com.ua/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12282#comment:15
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_162.2.dr, chromecache_182.2.drString found in binary or memory: http://validator.w3.org
Source: chromecache_190.2.dr, chromecache_177.2.dr, chromecache_161.2.dr, chromecache_126.2.dr, chromecache_159.2.dr, chromecache_121.2.dr, chromecache_122.2.dr, chromecache_145.2.dr, chromecache_173.2.dr, chromecache_158.2.dr, chromecache_136.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_168.2.drString found in binary or memory: http://www.idangero.us/
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_168.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_144.2.dr, chromecache_191.2.drString found in binary or memory: http://www.inwebson.com
Source: chromecache_144.2.dr, chromecache_191.2.drString found in binary or memory: http://www.inwebson.com/demo/jpreloader-v2/
Source: chromecache_139.2.dr, chromecache_160.2.drString found in binary or memory: http://www.yiiframework.com/
Source: chromecache_139.2.dr, chromecache_160.2.drString found in binary or memory: http://www.yiiframework.com/license/
Source: chromecache_159.2.drString found in binary or memory: http://zipl.pro/
Source: chromecache_157.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_127.2.dr, chromecache_152.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_179.2.dr, chromecache_172.2.dr, chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_134.2.dr, chromecache_187.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_134.2.dr, chromecache_187.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_159.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Playfair
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcIXLrIU.woff2
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcMXLrIU.woff2
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcgXLrIU.woff2
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcwXLg.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nTorBcIXLrIU.woff2
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nTorBcMXLrIU.woff2
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nTorBcgXLrIU.woff2
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nTorBcwXLg.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1Czjs2yNL4U.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjsGyN.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjtGyNL4U.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjvGyNL4U.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjvWyNL4U.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjvmyNL4U.woff2)
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_179.2.dr, chromecache_172.2.dr, chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_179.2.dr, chromecache_157.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_152.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_127.2.dr, chromecache_152.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_179.2.dr, chromecache_172.2.dr, chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_159.2.drString found in binary or memory: https://veryberry.com.ua/
Source: chromecache_159.2.drString found in binary or memory: https://veryberry.com.ua/en/
Source: chromecache_159.2.drString found in binary or memory: https://vimeo.com/veryberryagency
Source: chromecache_159.2.drString found in binary or memory: https://vk.com/veryberryevent
Source: chromecache_159.2.drString found in binary or memory: https://www.awwwards.com/sites/very-berry
Source: chromecache_172.2.dr, chromecache_169.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_127.2.dr, chromecache_152.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_127.2.dr, chromecache_152.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_127.2.dr, chromecache_152.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: https://www.google.com
Source: chromecache_127.2.dr, chromecache_152.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_179.2.dr, chromecache_172.2.dr, chromecache_157.2.dr, chromecache_169.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_127.2.dr, chromecache_152.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_159.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_159.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TJP5MGN
Source: chromecache_159.2.drString found in binary or memory: https://www.instagram.com/veryberryevent/
Source: chromecache_179.2.dr, chromecache_157.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_159.2.drString found in binary or memory: https://www.pinterest.com/veryberryagency/
Source: chromecache_159.2.drString found in binary or memory: https://www.youtube.com/channel/UC17_oGJFz7MmwdD3oaiYvTg
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.5:49857 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/135@22/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2304,i,6010963128769076276,14812253808680023089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://veryberry.com.ua/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2304,i,6010963128769076276,14812253808680023089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
http://jquery.org/license0%URL Reputationsafe
http://sizzlejs.com/0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
http://www.bohemiancoding.com/sketch0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
http://www.idangero.us/swiper/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
http://jquery.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.253.1
    truefalse
      unknown
      s-part-0023.t-0009.t-msedge.net
      13.107.246.51
      truefalse
        unknown
        veryberry.com.ua
        185.67.1.245
        truefalse
          unknown
          www.google.com
          142.250.185.228
          truefalse
            unknown
            analytics.google.com
            142.250.185.206
            truefalse
              unknown
              td.doubleclick.net
              172.217.18.98
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  142.250.110.157
                  truefalse
                    unknown
                    www.facebook.com
                    unknown
                    unknownfalse
                      unknown
                      connect.facebook.net
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://veryberry.com.ua/assets/367d626a/js/libs/jpreloader.js?v=1488544773false
                          unknown
                          https://veryberry.com.ua/assets/367d626a/img/eventagency_white.svgfalse
                            unknown
                            https://www.facebook.com/tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809626865&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809626854&coo=false&rqm=GETfalse
                              unknown
                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=FGETfalse
                                unknown
                                https://veryberry.com.ua/assets/367d626a/img/logo.svgfalse
                                  unknown
                                  https://veryberry.com.ua/favicon.icofalse
                                    unknown
                                    https://veryberry.com.ua/assets/367d626a/img/aboutBg.pngfalse
                                      unknown
                                      https://connect.facebook.net/en_US/fbevents.jsfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=FGETfalse
                                        unknown
                                        https://veryberry.com.ua/assets/367d626a/css/fonts/icomoon.ttf?3fdgt0false
                                          unknown
                                          https://veryberry.com.ua/uploads/images/direction/image/1.jpg?5f21d5ff185ec74fa406c4dca92aecbefalse
                                            unknown
                                            https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809626865&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809626854&coo=false&rqm=FGETfalse
                                              unknown
                                              https://veryberry.com.ua/false
                                                unknown
                                                https://connect.facebook.net/signals/config/1878444378899633?v=2.9.174&r=stable&domain=veryberry.com.ua&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                  unknown
                                                  https://veryberry.com.ua/assets/367d626a/img/icons/menu.svgfalse
                                                    unknown
                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809612868&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809612793&coo=false&rqm=FGETfalse
                                                      unknown
                                                      https://veryberry.com.ua/assets/367d626a/css/awwwards.css?v=1497612393false
                                                        unknown
                                                        https://veryberry.com.ua/assets/367d626a/js/libs/perfect-scrollbar.jquery.min.js?v=1488544773false
                                                          unknown
                                                          https://veryberry.com.ua/uploads/images/direction/image/4.jpg?44a94374241b9de15089012578f36e41false
                                                            unknown
                                                            http://veryberry.com.ua/false
                                                              unknown
                                                              https://veryberry.com.ua/assets/367d626a/css/ribbons/awwwards_honorable_white_left.pngfalse
                                                                unknown
                                                                https://veryberry.com.ua/assets/b110a6f8/yii.js?v=1438812030false
                                                                  unknown
                                                                  https://veryberry.com.ua/uploads/images/direction/image/2.jpg?ffdc0942392e331fa5de200982238149false
                                                                    unknown
                                                                    https://veryberry.com.ua/assets/367d626a/css/swiper.min.css?v=1488544771false
                                                                      unknown
                                                                      https://veryberry.com.ua/assets/367d626a/js/libs/swiper.jquery.min.js?v=1488544773false
                                                                        unknown
                                                                        https://veryberry.com.ua/assets/367d626a/img/aboutImg.pngfalse
                                                                          unknown
                                                                          https://www.facebook.com/tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=GETfalse
                                                                            unknown
                                                                            https://veryberry.com.ua/uploads/images/direction/image/3.jpg?93a10c8460668a710b6603541cf93c8afalse
                                                                              unknown
                                                                              https://veryberry.com.ua/assets/367d626a/js/libs/jquery.fancybox.pack.js?v=1488544773false
                                                                                unknown
                                                                                https://veryberry.com.ua/assets/367d626a/css/jquery.fancybox.css?v=1494428372false
                                                                                  unknown
                                                                                  https://veryberry.com.ua/uploads/images/direction/image/5.jpg?0e7884709394e0cdeb0568267fa6f6c0false
                                                                                    unknown
                                                                                    https://veryberry.com.ua/assets/367d626a/img/icons/arrowlongdown.svgfalse
                                                                                      unknown
                                                                                      https://veryberry.com.ua/assets/367d626a/css/font.css?v=1488544771false
                                                                                        unknown
                                                                                        https://veryberry.com.ua/assets/367d626a/css/style.css?v=1511554523false
                                                                                          unknown
                                                                                          https://veryberry.com.ua/uploads/images/testimonial/4.jpg?c1090a79390db4aca0e5871dcba12cdffalse
                                                                                            unknown
                                                                                            https://veryberry.com.ua/assets/367d626a/img/eventagency.svgfalse
                                                                                              unknown
                                                                                              https://veryberry.com.ua/assets/367d626a/js/libs/jquery.dotdotdot.min.js?v=1488544773false
                                                                                                unknown
                                                                                                https://veryberry.com.ua/assets/367d626a/img/icons/phone.svgfalse
                                                                                                  unknown
                                                                                                  https://www.facebook.com/tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809612868&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809612793&coo=false&rqm=GETfalse
                                                                                                    unknown
                                                                                                    https://veryberry.com.ua/assets/21eed4cc/jquery.js?v=1430236984false
                                                                                                      unknown
                                                                                                      https://veryberry.com.ua/assets/367d626a/img/icons/arrow_longleft.svgfalse
                                                                                                        unknown
                                                                                                        https://veryberry.com.ua/assets/367d626a/js/main.js?v=1511530017false
                                                                                                          unknown
                                                                                                          https://veryberry.com.ua/assets/367d626a/css/perfect-scrollbar.min.css?v=1488544771false
                                                                                                            unknown
                                                                                                            https://veryberry.com.ua/uploads/images/testimonial/3.jpg?3c8bbe7737f25016dd43fd504399683bfalse
                                                                                                              unknown
                                                                                                              https://www.facebook.com/tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=GETfalse
                                                                                                                unknown
                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                http://zipl.pro/chromecache_159.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_179.2.dr, chromecache_157.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://jquery.org/licensechromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://vk.com/veryberryeventchromecache_159.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://sizzlejs.com/chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://vimeo.com/veryberryagencychromecache_159.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.instagram.com/veryberryevent/chromecache_159.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_127.2.dr, chromecache_152.2.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://jsperf.com/getall-vs-sizzle/2chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://bugs.jquery.com/ticket/12282#comment:15chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.google.comchromecache_157.2.dr, chromecache_169.2.drfalse
                                                                                                                                unknown
                                                                                                                                http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/jquery/jquery/pull/557)chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.yiiframework.com/chromecache_139.2.dr, chromecache_160.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://code.google.com/p/chromium/issues/detail?id=229280chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_152.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://github.com/jquery/jquery/pull/764chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://bugs.jquery.com/ticket/12359chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://www.yiiframework.com/license/chromecache_139.2.dr, chromecache_160.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://www.bohemiancoding.com/sketchchromecache_190.2.dr, chromecache_177.2.dr, chromecache_161.2.dr, chromecache_126.2.dr, chromecache_159.2.dr, chromecache_121.2.dr, chromecache_122.2.dr, chromecache_145.2.dr, chromecache_173.2.dr, chromecache_158.2.dr, chromecache_136.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.inwebson.com/demo/jpreloader-v2/chromecache_144.2.dr, chromecache_191.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://tagassistant.google.com/chromecache_127.2.dr, chromecache_152.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.idangero.us/swiper/chromecache_137.2.dr, chromecache_164.2.dr, chromecache_168.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cct.google/taggy/agent.jschromecache_179.2.dr, chromecache_172.2.dr, chromecache_157.2.dr, chromecache_169.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://connect.facebook.net/chromecache_134.2.dr, chromecache_187.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://bugs.jquery.com/ticket/13378chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://jsperf.com/thor-indexof-vs-for/5chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.awwwards.com/sites/very-berrychromecache_159.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.google.com/ads/ga-audienceschromecache_127.2.dr, chromecache_152.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.google.%/ads/ga-audienceschromecache_127.2.dr, chromecache_152.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://td.doubleclick.netchromecache_179.2.dr, chromecache_172.2.dr, chromecache_157.2.dr, chromecache_169.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.pinterest.com/veryberryagency/chromecache_159.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://connect.facebook.net/log/fbevents_telemetry/chromecache_134.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://veryberry.com.ua/en/chromecache_159.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.merchant-center-analytics.googchromecache_179.2.dr, chromecache_157.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.inwebson.comchromecache_144.2.dr, chromecache_191.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://validator.w3.orgchromecache_162.2.dr, chromecache_182.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/jquery/sizzle/pull/225chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.idangero.us/chromecache_137.2.dr, chromecache_164.2.dr, chromecache_168.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://jquery.com/chromecache_155.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://adservice.google.com/pagead/regclk?chromecache_157.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.youtube.com/channel/UC17_oGJFz7MmwdD3oaiYvTgchromecache_159.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    142.250.185.228
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.206
                                                                                                                                                                                    analytics.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    185.67.1.245
                                                                                                                                                                                    veryberry.com.uaUkraine
                                                                                                                                                                                    196645HOSTPRO-ASUAfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    157.240.253.1
                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    142.250.110.157
                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    157.240.253.35
                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    172.217.18.98
                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    157.240.252.13
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1541603
                                                                                                                                                                                    Start date and time:2024-10-25 00:38:36 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 3m 32s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                    Sample URL:http://veryberry.com.ua/
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                    Classification:clean1.win@18/135@22/10
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 74.125.71.84, 142.250.186.78, 34.104.35.123, 216.58.206.72, 142.250.185.234, 142.250.186.163, 142.250.185.168, 172.217.16.206, 142.250.184.206, 4.175.87.197, 93.184.221.240, 192.229.221.95, 52.165.164.15, 20.242.39.171, 172.217.18.3
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • VT rate limit hit for: http://veryberry.com.ua/
                                                                                                                                                                                    No simulations
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:39:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                    Entropy (8bit):3.980366695605758
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8GdwT0kCHpidAKZdA19ehwiZUklqehqy+3:8hfApy
                                                                                                                                                                                    MD5:0E7A436216D51A15FBDBFD8848F07E1E
                                                                                                                                                                                    SHA1:36BBB5246EB50351FAEAADFDE976DE491318ECE4
                                                                                                                                                                                    SHA-256:09438B9EC1EC33D94F5034B8D33925CEDC2F06923EF9053DE4EEFA2B665CCDEE
                                                                                                                                                                                    SHA-512:ED52359E29049AA3606846883C18260804DDABEAFC2C5FE9F819ECCE81915DEDD47E9E3D8EA5FCD714FC2642BE3C09166274E48CEA9D7A3941F1E2E0978076C2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,...../?.e&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:39:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                    Entropy (8bit):3.9944956982583895
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8TdwT0kCHpidAKZdA1weh/iZUkAQkqehZy+2:8qf69QQy
                                                                                                                                                                                    MD5:11F7C8A0D3AB2ECCDB595A7C143F9D5E
                                                                                                                                                                                    SHA1:5E375A0B0DC99BD44A87AE348288616E91570F32
                                                                                                                                                                                    SHA-256:57351E46ADBD6382E5B9B00EEF7C989F9050B29FEF5B32EFA1B463DEF774C937
                                                                                                                                                                                    SHA-512:4B275FAD79B7DCBA19E7660D4B3DDA1AE12A0B7428075D2681A4F7853E4F32739B9DA1BBD30E43EB0903FC52A4698465C34037143D4AB42312F700F078B54F75
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......1.e&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                    Entropy (8bit):4.006512078216441
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8xtdwT0ksHpidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xQf8n1y
                                                                                                                                                                                    MD5:A5933EF06EF9258F01534A680AD92735
                                                                                                                                                                                    SHA1:EFF79064D7A4ABE0E02BF011A27105F6B9B2EF91
                                                                                                                                                                                    SHA-256:00633C79295ECA9053E2CC5620649B16F26BEB635FA11091375C744EB6C474BC
                                                                                                                                                                                    SHA-512:402D81B352EE2292F70FBBD221383DD9B34142D00A6060480D8A6BF0AA12339C71E06D780584D35A45FF448AB2596AF03F5445E05F48B04F93340992E897BF2E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:39:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                    Entropy (8bit):3.99431771528857
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8vdwT0kCHpidAKZdA1vehDiZUkwqehNy+R:82fh/y
                                                                                                                                                                                    MD5:8DAF33B653172CE08CBE0E35F1265C97
                                                                                                                                                                                    SHA1:9E24E414790670C112FEB54CB3906510F92DDE8B
                                                                                                                                                                                    SHA-256:4DE724234148C082742759310B4A3E48DCE8CC47130E794D65827002DE1E8139
                                                                                                                                                                                    SHA-512:17EC46C8772D204FC6EF47D46CCD491EE91B9EA82C6618A32F3134FB63DB9AB0F10EEFF956CB3D70E3FC4A13F5C06F15F867343A8402B521FFCA17AF35F3664F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......+.e&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:39:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                    Entropy (8bit):3.9823237782056857
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8KdwT0kCHpidAKZdA1hehBiZUk1W1qehDy+C:81fh9jy
                                                                                                                                                                                    MD5:2288304F1B7E2562E04D85F98A679578
                                                                                                                                                                                    SHA1:AC2ED45D3CC31E7510DE8D9E4F26F8A349813EF9
                                                                                                                                                                                    SHA-256:FE25AE2FA599B20D1391C3A551A67E10AF4D2B8462C130C8A0DECBDDD7777E0E
                                                                                                                                                                                    SHA-512:7F8424E3EEB1CD2DC4AEAAA62A6281507515742E8B712FF2D5A8508FBEED06C68DAB92DC8554CF192A185CC37A2BDAE7B4E7E743D83F18BFA344C86D5C528319
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......:.e&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:39:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                    Entropy (8bit):3.994374913509485
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8xdwT0kCHpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb1y+yT+:8EfdT/TbxWOvTb1y7T
                                                                                                                                                                                    MD5:8E0DA4CFDAA1AA41D41AA5F3D6C3B92C
                                                                                                                                                                                    SHA1:E1FDE4457263780D48FC110B1742F37DB1A19DCC
                                                                                                                                                                                    SHA-256:C1C00505C2CF33E401011757F1055C4BF16CA0EADFCD9C202E6EAB892CAF14FD
                                                                                                                                                                                    SHA-512:64A6BA64262789E2FCFE62146811328AB14645DEC6761E12CBB717FAE88F556FE74125EB5125975445BCA10EF945457918F59A61BA61409875CE90151BA720AC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......".e&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):130475
                                                                                                                                                                                    Entropy (8bit):7.994569217872967
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:YEuWZ3yU73d6K38rFK8273qaM42qgH7lyx2rW:YS3b3d6PB2bd/gH7ly0C
                                                                                                                                                                                    MD5:44A94374241B9DE15089012578F36E41
                                                                                                                                                                                    SHA1:E3FCBF264FF8E6089C3E1BD242F2F297470EB798
                                                                                                                                                                                    SHA-256:2212119CFD8F9375E28B34CFD8D72398F43B74F097DD50AD00E9C115F720DB4E
                                                                                                                                                                                    SHA-512:43F3EA5158143B8F0A62E22354ACB601A941EC3C46B14859A62052242287CCE355E3337E7771B2E123ECD721AFA357E37EEBB8DE0BE492811ACF5A4942B004A3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"......................................................................................L...\...7.<.GE..j.V........Tb.T....l..?>..........P|.j7...d..u.:[JJ.#/....;...B.C..N...5.`z`.k...7a.2..>S...!]1.y..@...<>"~]~.~m.s...G....,J.{. .....!I'*$Y..\...1.V.....U..4~.l...-..Z..p...b.g<..r...}...^..^.6.W...3D...$....Yu...... 5.=.%..h...r+6PD.}.KYc.....-B.....j...a.|........D.*H..<0lfU0N.....(...(..Y{;Z-.%.FP...\.Ak....N....N.eZ%>.Ckx.E....7.P.9.....g.5c...E1..G.3..-..n..G".<-t..4..M.SaM..C....CA....{.+.#m.......H.P6b..Fw5..M...Y..h.m.B[.o..`.......Z.?...h..A..wFGcM.29o9.=>!+?.....^.p..cC.F7."V..-4N|.`8.`...%....2.....Z...f..1.h......'@......\..Z..n.g^.}..6..KtT.=.X.Q.JvY..+.......*._.....l/..=o#...j${``...t...?.\i"...E.(.<3.....r...9....;...JiN.h..e.d..<O...A.;+...2..l..^jiQ.)"..U.cF&Z.#.B
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):89994
                                                                                                                                                                                    Entropy (8bit):7.987128780927758
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:rH+Gj2YHdxkNxHndD5vHEZqyg2RzXz033/ecMMH2EuLnIe1K/qhRYUod2F:j7rsxHvcbfRIPeM/bJV2F
                                                                                                                                                                                    MD5:93A10C8460668A710B6603541CF93C8A
                                                                                                                                                                                    SHA1:D00044966EBCBA00750E0E602FDFE3CA4A68671C
                                                                                                                                                                                    SHA-256:EE14D2CACCB920A00D5BA1ABE771DDB595791095A6266D49EBBD93CECA1FA66E
                                                                                                                                                                                    SHA-512:F8D58B8B4E585003759F1F6CD98BA0FBA30D72F390BAC30A37C571902780FDAB4997DCBEBDD9BF84B21D667421F3EEAEEBC7F8EF71A54FE0EC213B5255720E16
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..........."..................................................................................r......O..X.....r..]L....M....'.0.F[..i#..iXRv..?g.47'8,..Q..#..`#....}^n.......%F..;D+:.....,b..%jn..,kI...lO..x.....^.{..HR.L..7.d..L......!..~.;a...:0.>...'....a@.X...p"...)...S...j's[..m.G....$....)...`..BM'....,4.ze.........H>..B....K~gz...h....C...._'.E.o"..(....l.-.>...l9.^..I...P,.,..M.V.b...T.Y..U.>w.>.F...4..0.. 8.......X.Nh.Kg...F......5i..9(7m..l....0...c...1...z$GrP.s?.......j....W.EVE../.vp1@7....Rh....*.JP...AF.......Q.Z.h..`...n...Y.1....j...r.L^.F.u.k.s ....m...w.<S.....].3,.]..T."..{.k.L....[.d.$..Uk..Y.#.f.qGU.GZD\.w2T.;2....R..1..4-....Mg7@....-.~O..}w.{.....L.|{G.j.......j.&.[......F(1F.j}.J.aO...'...,..-.9.a....m.m..C...}O&.a....u.x.8.<(...........1.......z.6*..'.3..|ga{....JT....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10789
                                                                                                                                                                                    Entropy (8bit):7.942073331386145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:xtEbQvOBSAYNpX2JX3L7aULAs2o5aSl46B3Gjv0OordvLCQnolUzT7wlBWo0g5g:xnvELamJX3nF9re70OowT2vwlgIg
                                                                                                                                                                                    MD5:C1090A79390DB4ACA0E5871DCBA12CDF
                                                                                                                                                                                    SHA1:D1C451D57C1C6EFE7449139A82C3B76AA4D0015D
                                                                                                                                                                                    SHA-256:C954AB21B8CE07A8F936AB25E0A71FF74C2D31DC1CB79575285747509F52D1F7
                                                                                                                                                                                    SHA-512:064A5A425C63CFA5AAB5197838BDFD6E0A5EDC5D6900A93ECE707C229AC3BC90898BCC9053CE6853FFC1C49AFB5E1B5E208F9F7BFA765A77E229FC2D2BCAEDCD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/uploads/images/testimonial/4.jpg?c1090a79390db4aca0e5871dcba12cdf
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C....................................................................C............................................................................"..........................................@..........................!..1A."Qaq.2R....#B...3b.Sr.....$D..................................2.......................!.1.AQ."aq..#......3..2r.............?..i!B.#.v..T.b.y.....R.V.#......./.m.ld...V0...9....*l..u .*...y./....n\...4.Z$j8..^jgW.f3..$v.{......*...m..p..Z5'.H..BJ.....uyI.~...9g..-.......6a.p.`I?..$....F..-L...Z..%`..N..|.m......^e...L..uZ.#&K.Oe..l.M't.W......&..5....J\}%|.....{....;@...!@.(.'.^.`^xaT.....#....p.....'..z...}..i')....PZ...u ........-.7.......n.....FCiT.N-.....}./...'...=U......tT_S.JM.Z....j;$m..n..D..,...@.._..y...d.....Dt.....k....g.,1..MV,....).<%..i...NuS....i.>..Rl...4.m..-W'.....z.L.F~J.Z.'d.....m.ZA.,..+ol..C..O...H..I.\..&.!.p.upV.T....5kh....M..T..CS."...y..~...9.U..2~QUFL....<Z[2...o....;$...< .3S.......j.e..#N.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3790
                                                                                                                                                                                    Entropy (8bit):4.475552478710193
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:cdBbdUElB5U+67o81T7nPVKDBWRu6VQ7bB+MDLJ6QY88SmWg31N24Ogdvk+zYdm4:cpdUTTTENqu6SlLJN8SmWgeSvk+ze
                                                                                                                                                                                    MD5:CFF61A18A9F38A4DA3584EEBA94F734F
                                                                                                                                                                                    SHA1:4082B256437A73D97ECB69E78A0EEB2885B87C36
                                                                                                                                                                                    SHA-256:43097FEF84BB736CD10ED9A32579157210DE03ED076C9588C051E6DCEBDF8C63
                                                                                                                                                                                    SHA-512:D174B7936C5604E2A727AD38EEE3CC7CAD650496F67835B4A76227B6E92DDECD3668EA50ADD51B7FA8ECCDCDE99C36ECB4666D51EDCF2E2477336896B006A4DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/logo.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Homepage" transform="translate(-20.000000, -20.000000)" fill="#232937">. <g id="section-1" transform="translate(0.000000, 20.000000)">. <g id="Fixed" transform="translate(20.000000, 0.000000)">. <path d="M59.9568772,31.1789455 L56.9814033,31.1789455 L50.1895607,43.0543371 L43.3977181,31.1789455 L40.4222442,31.1789455 L48.7018237,45.6539253 L48.7018237,45.6539253 L42.0231785,57.3305881 L35.6194412,46.1373198 C39.4987795,45.5755661 42.3004984,42.147748 42.0672553,38.2486149 C41.8340122,34.3494819 38.6434834,31.2775529 34.7246429,31.1789455 L10.1715928,31.1789455 L10.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1092
                                                                                                                                                                                    Entropy (8bit):4.528379844585279
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2d2mDL2uAqqeaxM2zKrgRYtpQn/WeXXEzEUS:cjf3GKrgrWS1
                                                                                                                                                                                    MD5:9314AEA1BCA37B695B227EE72843D33D
                                                                                                                                                                                    SHA1:F841228E3BF32D9B77D655F72B9F4E2F7B859413
                                                                                                                                                                                    SHA-256:B9FF992F4FFE31929974F4AE03DBFF9CFEFDFCFAF4343664DB2E0EA564E583EA
                                                                                                                                                                                    SHA-512:2845178422B3626B51E135DF28CDB6C96228B0614DD92A967116C92BA10EC09FDE20C02EB5DA98B57942EB97E41C9341D1C52887E3CB1ACD688628B68E7325FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/icons/menu.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="20px" viewBox="0 0 24 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 40.1 (33804) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Style" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="elements" transform="translate(-106.000000, -90.000000)" fill="#232937">. <g id="Menu" transform="translate(40.000000, 90.000000)">. <g id="normal">. <g id="Menu-icon" transform="translate(66.000000, 0.000000)">. <g id="Group-2">. <rect id="Combined-Shape" x="10" y="0" width="14" height="1"></rect>. <rect id="Rectangle-path" x="0" y="9.5" width="24" height="1"></rect>. <rect id="Rectangle-path" x="0" y="19" width="14" height="1"></rect>. </g>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):23135
                                                                                                                                                                                    Entropy (8bit):5.369846301219893
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:5N7WhsyZ3mw3DJeKZurcVCxHrXhYF/hxQ7SLp2EWJYZ/uSh:5N6xZ3mwI4urcVCxHrXhY9hOaQa/uSh
                                                                                                                                                                                    MD5:CC9E759F24BA773AEEF8A131889D3728
                                                                                                                                                                                    SHA1:53360764B429C212F424399384417CCC233BB3BE
                                                                                                                                                                                    SHA-256:BC50BF49CBE79EE49B4EE8B56F26FF4877BC4945C16F260B1481BA2355C96347
                                                                                                                                                                                    SHA-512:BB7C913E954D85481AE34B0CE767D210A5A580AFDF8C5CC2B43EF09312055B93F1CEDE6AB0FE5E601EE3981AFE7BC28EC4530291E373CE4487C518F94E951D5B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,.width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scroll
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                    Entropy (8bit):4.526381323314755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:X00HyM6aR2nacIG22PI1UV7aXZDHadwMJaTWSyk68vl4oz8a2b3kp/ECsIsjfna5:XCM69nr22P8tHwhkKy2gpzCOkn0HH
                                                                                                                                                                                    MD5:7C91D699177E163A25D5C08A22469E73
                                                                                                                                                                                    SHA1:5A1A975DADDD268B386C6C0B8F9F2D3EB571D746
                                                                                                                                                                                    SHA-256:16BAE5AAEE2C1B340C360068F63DB47BA43C3A04798924C6C9068ACC57C69534
                                                                                                                                                                                    SHA-512:919AF2D2B3016D078F63EEEA8D6267C4210A3371094964BF3240176AEA99F7CB61A0798E859FD871C1538F97350F000B375764BCD237C8566D6C1CDD11677BD4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/favicon.ico
                                                                                                                                                                                    Preview:............ .h.......(....... ..... ..........................@...>..........T...?...@...@.........~;..........M......|...=...>..........R..~<..~<...f.......Q...Q.......g..~<...........w...................v...e..........A..........H...>...G..............i.....................................K...I......L......~......V...=...?...?...P.......f...D......}..........=.............T..~<...=...=...@......p..|8..............i..........b...........p...q...q..............................?.......^...F................................p.......T...>......U...E...............................G...>...@...?...@..........L...........q...r...r...................=...@...@...@...........v......U..~<...=..~<...........d.......T...?...@...@...................U..~<...<...b.......U...>...........?...@...@.......M..........~...n..._..........@...>...V.......b...>...@.......E...l............................A...T..........B...@.......G...L......X...?...@...@...T.......d
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34900
                                                                                                                                                                                    Entropy (8bit):7.965130398362231
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Wbh7rSH5XkSnowFBlw2ZzHs4HZvCctkf0bg:WprSH5US9jlnXHZ6QkD
                                                                                                                                                                                    MD5:5F21D5FF185EC74FA406C4DCA92AECBE
                                                                                                                                                                                    SHA1:653FDE2B402233E5E7414BD833FBA4C2D4ECFCB1
                                                                                                                                                                                    SHA-256:C6C8729A5CC8066976DD8ACCEB944E28D65DDE8D9C1FC5D09FCF093886F4EB5E
                                                                                                                                                                                    SHA-512:5C53EE83AE6F059E6C81805A327BA225040480A77B8DA02A00449ED01792F87D744BC21FA085AA982E58B639EE574131ECC630030C4EE2696B3DF51C78553B24
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/uploads/images/direction/image/1.jpg?5f21d5ff185ec74fa406c4dca92aecbe
                                                                                                                                                                                    Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""............................................................................................[..........P.c....c.(....E..._...i.}..K&*..t.s......>.[e.r..x}.,....xMgO.:n...s.Mu.R.py.JS!..%.....9.I8..D...)(..........7..eoz.6...s.9....\"4F<....d...h...@....AN...D.q...].........Nx.QQ..U..;.........w..\.+.7..wz..f..<.x..:=.....<......L.J.,IY.u..[...f.b[.....e&T,.e3M'.yg..O>../..z..@H..g6.F&f.6..T....h.@h......B%.A............\..s&...h..-1........7X.....}<..._..n|..:r..Y.z.M........'..s....Lnv3Q..M..}.....W..{...q.$...dfe\a.....|..q.}..o[...)L.Y..-.]W<.:.O..Kw..e...........1..jP...........5..=.....>..N...:..*.b..F.vz.'.v~;.y...|.Y....w...w.U.&.?Lr.w.w.b./.......jy...X)....c=C.O.7.;.W.w3.3..H.R^c...8.47...k.p....m..(neB.....:.).5.......Q@..@....K"((4..}.......K..x.2.u.t;.].FE2UF......~...9.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13356
                                                                                                                                                                                    Entropy (8bit):4.062906992927091
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Hkam6iybp4Evr8SctRBZPjNOr+9BhEfrVWclrCnSAtgae+SMrXOsHlimV8bAYB:hm6iA4Evr8Sctzr8xhlr7hMNT8f
                                                                                                                                                                                    MD5:BC48BF34F96A72A6925D3093357F47D1
                                                                                                                                                                                    SHA1:A7A6C6E98E328BF1A638F0F5136D3EF6BC01F31B
                                                                                                                                                                                    SHA-256:A47B023042E03E11799995E860633A8A1FE345D6AF63B56B050F35F688EAF4F3
                                                                                                                                                                                    SHA-512:54F9E2CBB7C4096F523025FED3D8B747F53268BC32D943B9BFBBA31BB8698956FA54EBCA325E75B1DB5ED53D5CA3F8970A497932074C6CFD540D61E12A0AA7DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/eventagency_white.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Homepage" transform="translate(-170.000000, -184.000000)" fill="#ffffff">. <g id="section-1" transform="translate(0.000000, 20.000000)">. <g id="additioanl-to-logo" transform="translate(170.000000, 159.000000)">. <path d="M0,12.7627323 L0,5.19880732 L4.10258148,5.19880732 L4.35395352,6.18822049 L1.11931703,6.18822049 L1.11931703,8.29650275 L3.68995189,8.29650275 L3.68995189,9.28591592 L1.11931703,9.28591592 L1.11931703,11.7132146 L4.6148113,11.7132146 L4.28755336,12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.07
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2915
                                                                                                                                                                                    Entropy (8bit):4.898341697092602
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:mhAbLbtKS+nU9qkFD5yoB5P591B59p5531B5N5zB5mnYT56ox5t59tx59D5531xZ:8SbtKS+nmFdy2xPJR9PnuYt6Wv/rxNBh
                                                                                                                                                                                    MD5:DBCA47B923178F4C88EE761183B394C8
                                                                                                                                                                                    SHA1:E52DC5A990A7C01759A821117DA74B2D29AB99AC
                                                                                                                                                                                    SHA-256:A9E19FDAF85799D76112A4ED060F9A7E461AC35796589E2E3F4017951C6D5D89
                                                                                                                                                                                    SHA-512:55D3F1D1FAF78086E8BFB26BC243032DA883ADEE5576E8807ED8FA7D261BC0953D63FAEBA085B48A7EC127295127785410C0EB3D2D75D59630AC9CD3FB08F86E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/awwwards.css?v=1497612393
                                                                                                                                                                                    Preview:/* Base */..#awwwards {. position: fixed;. top: 25%;. width: 90px;. height: 135px;. text-indent: -666em;. overflow: hidden;. z-index: 999;.. -webkit-transform: translateY(-50%);. -moz-transform: translateY(-50%);. -ms-transform: translateY(-50%);. -o-transform: translateY(-50%);. transform: translateY(-50%);.. -webkit-transition: all 1s ease;. transition: all 1s ease;.}..#awwwards.top {. top: 20px;.}..#awwwards.left {. left: 0;.}..#awwwards.right {. right: 0;.}..#awwwards a {. position: absolute;. top: 0;. left: 0;. display: block;. width: 90px;. height: 135px;. background-repeat: no-repeat;. background-size: 90px 135px;.}../* HONORABLE */..#awwwards.honorable.black.left a {. background-image: url(ribbons/awwwards_honorable_black_left.png);.}..#awwwards.honorable.black.right a {. background-image: url(ribbons/awwwards_honorable_black_right.png);.}..#awwwards.honorable.silver.left a {. background-image:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10060
                                                                                                                                                                                    Entropy (8bit):7.9450429267752645
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:M3qdp4IEvfpxN1VO/TMSkVwCgvvzMO33hkQG5UhUalIu+u9mB:kqdp4JfHjw/fkVwC6vIOJwUh9KS9o
                                                                                                                                                                                    MD5:3C8BBE7737F25016DD43FD504399683B
                                                                                                                                                                                    SHA1:AFDD665FDD1D17A3315BE7039CFA4E472E5EA4EA
                                                                                                                                                                                    SHA-256:AA03F86AC5E18EE895D6827531D307752526CC916758D95407B8130B44214C3F
                                                                                                                                                                                    SHA-512:0C2E2C7DA015042AEC24089004C2BD4A74D4002EED745365D716E9F24E6303DBD1F04E844A0EED355249816610F295CDB5BF3C17C2FB5A059DE265C97677EA8F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/uploads/images/testimonial/3.jpg?3c8bbe7737f25016dd43fd504399683b
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C....................................................................C............................................................................".........................................F.........................!..1.A."Q.2aq..#B......$3R......%4Cbr.c...................................0........................!1A.Qa2......"#3q...B.............?..=F..;.#+A..R9.*..X.......U..w......,.c.5^......V..~..e...ho.+w.R.w=.....E.E$.ez.8u....0..8$.t..`Z..uV..%..MNd....mZ...[4..,.D..>\s..u......;1q.....d.a.g...U..R...xY..i%.z...{UA....>.......*m.u..o..bH.x.)."..,....!..u.v..;....j...X$[l.5.d..B...G.'....p..[=..zYS....I.t..J..}..FU%eB.'.... ...#.N...s.I.@.a...>..M.g.Yn{.qz.f.....M./.........3....W./....3.U.xj......7N..{J.\9'..'.g.j...V|..:)".v....0]2....nF~. .`.bn.._..)m.[|U.._..j.g.1.....N...0y$.L.q.W..q'ef.b5.O...k.f..Q.j.j........*I.....3....U.}.w..[Z..!\9....A..s..`....`u....C.N....q..G7......S.Gtl.w...+...q.l.....)..V..W..i."...&p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6932
                                                                                                                                                                                    Entropy (8bit):5.50726200387491
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:JsWhZcOFit7adwuezPsCJBVW1+9iEgKUn:JbzOjEt
                                                                                                                                                                                    MD5:54DDDCFE25AC387855338EEDFC1D159E
                                                                                                                                                                                    SHA1:FE53082445C45C68637DC21EE1C021E9060147E4
                                                                                                                                                                                    SHA-256:3F68DC0750AE73FDF62D5B7F01892F46E64198F07F7EB7C4BA6EBD95C30AB535
                                                                                                                                                                                    SHA-512:B048493FC5B452FA0BB5E14D676E0CC323FC90A1D352BAFD915DC62CF14E25D064E1D5D286D17729644623C10F7477DE853D38DEF378C34327FEB9E7E3CE33F2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Playfair+Display+SC:700,900|Ubuntu:300,400&subset=cyrillic"
                                                                                                                                                                                    Preview:/* cyrillic */.@font-face {. font-family: 'Playfair Display SC';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcgXLrIU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Playfair Display SC';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcMXLrIU.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Playfair Display SC';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcIXLrIU.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):102168
                                                                                                                                                                                    Entropy (8bit):7.989527385597102
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:+ntRM7QMOU43BFLHIQsscISz/MLA2j9f8UAkzhFF/4b8oNp0hq6uHW2CeRsS:szM7Knr7Q4A2RUUAsbFh7wW2C6
                                                                                                                                                                                    MD5:FFDC0942392E331FA5DE200982238149
                                                                                                                                                                                    SHA1:D1C291EC23F1BE2C77297D4B4E80A44B53199021
                                                                                                                                                                                    SHA-256:CC1619E70D558D3F20000B19E5DA042E3FE5FB4F6848F44340F1D0F7D84E9A02
                                                                                                                                                                                    SHA-512:A5B0D6F62EF1A1881C8BFD3EB45D334C97F8B5CDA1F73C2A0F8152090CAC65884F36285D720F5B37EF673BCCA5B386018714C4AD06D539ABED2FFBB1E8F05204
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""...........".......................................................................................*RHi>.1.u,...m.Rm./d..........J...;|...t... bz.w3..W.,-.?8!.....%..)...+."V...--.._q..U.2$...$#.,...C.r...G.......*..6..EfH.d..<.h....t.J.Z.~Q|!....a.....MXI......|1...CI.'......~3...`...0\....Q......VZ.^..h2.-...W..%...GN.)........tR\..JCO.....!P......6...@...C...WEj.R5.^......>....h..U.%O.K.l...P}{q.......u\A..X.o..^.n..;.h.W..........dA.;.......... .........C&>..W.].qg....nHE. ..F...Z...'W....;.yP.a.....E...M..L.5.....x.....^l....M.-...j.9...1..3..Vg...s.!d......qx.......I..T+Q...<.^.Wl..h.{..h>J.....Q...V.=P..J.ME...W.RR.M&iF.\...H.a.T.2.....#.y../.Q.m........z_..nb....~..._.Z.o...k..0.Y......DKf#..kR...-)V>%\......:..T..6G.CY;.G.P.Im*.../....._.2...N...`&'..|.........&.;8....f*..o.E.{J.$.Q...v.S.)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 26556, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):26556
                                                                                                                                                                                    Entropy (8bit):7.990709593207432
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:9RFQGTm4sM8NHPXqg8EfQrQOi48DYTgBMgILFOBSS00gr:9/QGTROFXqgtOaSgigHB8J
                                                                                                                                                                                    MD5:4E19308BB28104FDE3E7621032211C27
                                                                                                                                                                                    SHA1:76356DCAE9263810D09CE961A1F2424384C63462
                                                                                                                                                                                    SHA-256:BAD606777E6A83CB921C489FB335DB3D9A3AFD116DC4EA750C719F169C457466
                                                                                                                                                                                    SHA-512:268460001C1377B7ED66DFD3F246127AB013B3F7DF4D42D282F20675539BA54ECCFCC3F1499E9154DDC220F117652DB0D0BA845122A6490B69072D567F7A0CFA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcwXLg.woff2
                                                                                                                                                                                    Preview:wOF2......g..........gZ.........................h.....\.`.. ..0..m.....P.....Z..6.$..0. ..L.....<.k...6.....fuO..&.[o&S.H....18..`.GM...H:..am......B....,....d.U..yY.U.=.....lA..v.+....k....&./.f|e........@[.> x.<Ay.].....2.'..k..H?..p..B^[a.......W....m.e..V.^H[./...H..x4..|.Aq}...c.CT.u....@w.{A....\\TT.v<..J.u.qEG..O4g.fv.q!$!....J.{.ij....i..9u'F....W#....5..w.D.....T.PD..,....Y.Ud.........mo<.X...6X.H...c0*U..*....D..N...3......;.y.~.....d.e.A......*.s..C....65..v.....G..O....EC..nr.$[.t.V....I..[...........q..I.M.B..B....0I.U.....&........H2.....0sOM.'Z<2-...X...AW..B.......ot..+i.2.lAW..(0g#'.X(:...ojz...4.&....5Mp..P.NX(A.j.\......T...a.....E.zI.|K......,......mPC.f.k.2]....6/N...=..9%-.....,N...{.V.... ..E.=.a.].t..~....q;QH.=y`<..U.V.*4.H.!.Rk.\...9.....F...F..`........i. .{@.....Kr.'..;..C...+...9.%.q...3...............m..oCW...a.n...?.R....L...3(4B.hT...?...J..].D........?..?.6....t.NW,.Dq.2]....|..........~BQb.......(.aV.y......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (25300)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):25332
                                                                                                                                                                                    Entropy (8bit):5.170626308566269
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:SCnffouNtwIXhqsXmcRxo3kfZNUF/UF1xcjhUrAXo2G2nyvuJisJv4HRVgyoL3HH:SC4uNtwIYsVAXQ3oLVl
                                                                                                                                                                                    MD5:332991271660B3B0CA85286F74823E5F
                                                                                                                                                                                    SHA1:D2C0C3DB2A67390DF2CE562DA32FDB6327FD9F0F
                                                                                                                                                                                    SHA-256:611481127AFFC9FFD1B932AC2B7E9A07D39F237D0D9BB8C616340DC7FF6318F5
                                                                                                                                                                                    SHA-512:E97388A19595717EB325DA00E59C69F454B29366E96DB8DD04620F55A154ADDCADD5DD320C9560904BA29B4DD51060E389B5F43C2EE62C10D2BB18BCB5D6E305
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/js/libs/perfect-scrollbar.jquery.min.js?v=1488544773
                                                                                                                                                                                    Preview:/* perfect-scrollbar v0.6.15 */.!function t(e,n,r){function o(i,s){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!s&&a)return a(i,!0);if(l)return l(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[i]={exports:{}};e[i][0].call(u.exports,function(t){var n=e[i][1][t];return o(n?n:t)},u,u.exports,t,e,n,r)}return n[i].exports}for(var l="function"==typeof require&&require,i=0;i<r.length;i++)o(r[i]);return o}({1:[function(t,e,n){"use strict";function r(t){t.fn.perfectScrollbar=function(t){return this.each(function(){if("object"==typeof t||"undefined"==typeof t){var e=t;l.get(this)||o.initialize(this,e)}else{var n=t;"update"===n?o.update(this):"destroy"===n&&o.destroy(this)}})}}var o=t("../main"),l=t("../plugin/instances");if("function"==typeof define&&define.amd)define(["jquery"],r);else{var i=window.jQuery?window.jQuery:window.$;"undefined"!=typeof i&&r(i)}e.exports=r},{"../main":7,"../plugin/instances":18}],2:[function(t,e,n){"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):234257
                                                                                                                                                                                    Entropy (8bit):5.456591568086048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K7130N:zfLeYc+PJxH8N7QQGArHu58K713G
                                                                                                                                                                                    MD5:2025B5C3DF8DC34C5543BC11CCB97045
                                                                                                                                                                                    SHA1:56F6EADF15FB2602AAD1258977BF2CB27E0EFB31
                                                                                                                                                                                    SHA-256:EAB9CBB1928A9DE3ED2B7164EA7215B1EE0C9D7584D04AAC97FE5B6798140C48
                                                                                                                                                                                    SHA-512:9F0663C34F0BFD8B24462F82C5E2C39BF6A7150606F4074254392926628674F780B00DC66C71FABE90B54C46D77ECE3B182F466B8EEE3700859B2DAC1FFB755B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                    Entropy (8bit):4.9051257200181775
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:GKRhDoqFJ/WQFYlqTr+moFJ0JGtSJLlTi2YMA0Z:GKRhl/rFSqTgFJSGt6LlG25
                                                                                                                                                                                    MD5:0E81FD36EEF1D7DD96E96FE05846DF9F
                                                                                                                                                                                    SHA1:D378CE8ECFE5EE3F95E88B647DFE344DA09628BC
                                                                                                                                                                                    SHA-256:7FD1DDCB2E3037A80EB0B5433543ACB9CEA7DB0068F37639450D0D62885C76F2
                                                                                                                                                                                    SHA-512:DC538EB493F34EE187A09DDBDDFB75CA735015A4F53C2932C4AFB617B75F58C51ABE7B095570E1D5E58DA574CEF0951EBED83DE97C11E9C86DEF45196757BD34
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/jquery.fancybox.css?v=1494428372
                                                                                                                                                                                    Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */..fancybox-wrap,..fancybox-skin,..fancybox-outer,..fancybox-inner,..fancybox-image,..fancybox-wrap iframe,..fancybox-wrap object,..fancybox-nav,..fancybox-nav > span,..fancybox-tmp {. padding: 0;. margin: 0;. border: 0;. outline: none;. vertical-align: top;.}...fancybox-wrap {. position: absolute;. top: 0;. left: 0;. z-index: 8020;.}...fancybox-skin {. position: relative;. background: #f9f9f9;. color: #444;. text-shadow: none;. -webkit-border-radius: 4px;. -moz-border-radius: 4px;. border-radius: 4px;.}...fancybox-opened {. z-index: 8030;.}...fancybox-opened .fancybox-skin {. -webkit-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);. -moz-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);. box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.}...fancybox-outer, .fancybox-inner {. position: relative;.}...fancybox-inner {. overflow: hidden;.}...fancybox-type-iframe .fancybox-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13356
                                                                                                                                                                                    Entropy (8bit):4.062906992927091
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Hkam6iybp4Evr8SctRBZPjNOr+9BhEfrVWclrCnSAtgae+SMrXOsHlimV8bAYB:hm6iA4Evr8Sctzr8xhlr7hMNT8f
                                                                                                                                                                                    MD5:BC48BF34F96A72A6925D3093357F47D1
                                                                                                                                                                                    SHA1:A7A6C6E98E328BF1A638F0F5136D3EF6BC01F31B
                                                                                                                                                                                    SHA-256:A47B023042E03E11799995E860633A8A1FE345D6AF63B56B050F35F688EAF4F3
                                                                                                                                                                                    SHA-512:54F9E2CBB7C4096F523025FED3D8B747F53268BC32D943B9BFBBA31BB8698956FA54EBCA325E75B1DB5ED53D5CA3F8970A497932074C6CFD540D61E12A0AA7DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Homepage" transform="translate(-170.000000, -184.000000)" fill="#ffffff">. <g id="section-1" transform="translate(0.000000, 20.000000)">. <g id="additioanl-to-logo" transform="translate(170.000000, 159.000000)">. <path d="M0,12.7627323 L0,5.19880732 L4.10258148,5.19880732 L4.35395352,6.18822049 L1.11931703,6.18822049 L1.11931703,8.29650275 L3.68995189,8.29650275 L3.68995189,9.28591592 L1.11931703,9.28591592 L1.11931703,11.7132146 L4.6148113,11.7132146 L4.28755336,12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.07
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32072)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):68716
                                                                                                                                                                                    Entropy (8bit):5.238551694405315
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MsjMUkR2n1MstLXyt9sNwDKuIL+nGRSxg07hFaQSqvE5Z7U04+tt3N35yTI59DVb:fjgwMgzyt9sMK+ny8FatPWDU5E6Js1xy
                                                                                                                                                                                    MD5:5BBD6CA793E550E1657714600D2E8B54
                                                                                                                                                                                    SHA1:8369416B9928D9995F045C30B321D9C6C9AE369C
                                                                                                                                                                                    SHA-256:C00BB48A08DEF03CFF2AE8DDA410B182F059D4B9D7D81B0E53AB2FEC81CB4CCE
                                                                                                                                                                                    SHA-512:B756F849F9311215C6B529D795E7F2E7E49842FEA6B7D2B692C5F1CE5DE5B723A4107742BCC7002895936B2E89EE951FC355BFA16F53C9B7281378F4E383A768
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/js/libs/swiper.jquery.min.js?v=1488544773
                                                                                                                                                                                    Preview:/**. * Swiper 3.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2016, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: February 7, 2016. */.!function(){"use strict";function e(e){e.fn.swiper=function(a){var s;return e(this).each(function(){var e=new t(this,a);s||(s=e)}),s}}var a,t=function(e,s){function r(e){return Math.floor(e)}function i(){y.autoplayTimeoutId=setTimeout(function(){y.params.loop?(y.fixLoop(),y._slideNext(),y.emit("onAutoplay",y)):y.isEnd?s.autoplayStopOnLast?y.stopAutoplay():(y._slideTo(0),y.emit("onAutoplay",y)):(y._slideNext(),y.emit("onAutoplay",y))},y.params.autoplay)}function n(e,t){var s=a(e.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var r;return s.parents().each(function(e,a){a===t&&(r=t)}),r?t:void 0}if(0!==s.length)return s[0]}function o(e,a){a=a||{};var t=window.Mut
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-YECNHG5THJ&gacid=2001185513.1729809583&gtm=45je4al0v9136847092za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101823848&z=2009477594
                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13161
                                                                                                                                                                                    Entropy (8bit):4.2965310528799145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:qjjjFzYTzx5YsTBfq9jplNKkp6iXfU1euadF7HPAk8A83zS/Z+i9meSPTFpbv7ow:qj1kTossjpKkUeUUj9Z/iVbk1HQr
                                                                                                                                                                                    MD5:F958A3DC963E2B08E7D1CF61DA64A4D8
                                                                                                                                                                                    SHA1:F66AA00BF094B5E4BCB95732579B9A046080F52C
                                                                                                                                                                                    SHA-256:56702984C986F5531507A0581E9F193D0189697E3AC51C3DDE9D293C54167712
                                                                                                                                                                                    SHA-512:9BD99F70E751904699B407EEF569B8A6089D7E7EA031BA01355A97AB221E8AC8FFB59B433D388D21E55E054A6F3682F5D113E4A9E0024AFBCF488B9EC6927CB9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**. * Yii JavaScript module.. *. * @link http://www.yiiframework.com/. * @copyright Copyright (c) 2008 Yii Software LLC. * @license http://www.yiiframework.com/license/. * @author Qiang Xue <qiang.xue@gmail.com>. * @since 2.0. */../**. * yii is the root module for all Yii JavaScript modules.. * It implements a mechanism of organizing JavaScript code in modules through the function "yii.initModule()".. *. * Each module should be named as "x.y.z", where "x" stands for the root module (for the Yii core code, this is "yii").. *. * A module may be structured as follows:. *. * ~~~. * yii.sample = (function($) {. * var pub = {. * // whether this module is currently active. If false, init() will not be called for this module. * // it will also not be called for all its child modules. If this property is undefined, it means true.. * isActive: true,. * init: function() {. * // ... module initialization code go here .... * },. *. *
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1403
                                                                                                                                                                                    Entropy (8bit):4.956945165077897
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:5YTS3S2RPKOYmgJqcCHgJRuOYmz+XaTo8KMhBMyCHzwgaFd2OApgDs:Qo1VKOrbcCAGOrMan/BMfHkFFoOog4
                                                                                                                                                                                    MD5:5CAF252D78A5DCB84060BB17F1563877
                                                                                                                                                                                    SHA1:72DA13E6177E48421932F099E728DAA2E077C918
                                                                                                                                                                                    SHA-256:71DE1B70301FF4B35D99BCA7A4668A174F23B307BA758F6C3D56C82AF7AD1E54
                                                                                                                                                                                    SHA-512:07DF4D151571F3134C75730D101765F8DEE51F364B37B5585C8947C65829BE30B425D0E4E3FFDF0379C5A4D5EEC43FCEB983D1BFD229E52821C842AC327F998D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/font.css?v=1488544771
                                                                                                                                                                                    Preview:@font-face {. font-family: 'icomoon';. src: url('fonts/icomoon.eot?3fdgt0');. src: url('fonts/icomoon.eot?3fdgt0#iefix') format('embedded-opentype'),. url('fonts/icomoon.ttf?3fdgt0') format('truetype'),. url('fonts/icomoon.woff?3fdgt0') format('woff'),. url('fonts/icomoon.svg?3fdgt0#icomoon') format('svg');. font-weight: normal;. font-style: normal;.}..[class^="icon-"], [class*=" icon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'icomoon' !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;.. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...icon-arrowlongdown:before {. content: "\e900";.}..icon-buttonlinespink:before {. content: "\e901";.}..icon-eventagency:before {. content: "\e902";.}..icon-facebook:before {. content: "\e903";.}..icon-instagram:before
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4596)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4629
                                                                                                                                                                                    Entropy (8bit):4.7108402743722015
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:HFWwfknJBSvLb4QVwanvnXAnAn+ZUuXsHmPZGbmPZGqmVGcAmVGMuGbmVGbmVGBr:HWJBSvLv3GTc7gfUGTc7gfpY9Tt
                                                                                                                                                                                    MD5:897F65ADCB9C70FD5A2C286B7B17F1B5
                                                                                                                                                                                    SHA1:C0A1966AB13021C6F2157E109929905630DE78ED
                                                                                                                                                                                    SHA-256:EBEE03DF4FC0904E731410166D83AA209B41321B56FDB47065C0D709CEEAD620
                                                                                                                                                                                    SHA-512:2896889CFA5CE273E2FC6ECCCB6422B6AD096ECB1F6713A58E7ED6874E6C7CF94DCD16969ABF26F2B48E63734174CA142FEAEA8C36E4BAF21552E63E2B572EFE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/perfect-scrollbar.min.css?v=1488544771
                                                                                                                                                                                    Preview:/* perfect-scrollbar v0.6.15 */..ps-container{-ms-touch-action:auto;touch-action:auto;overflow:hidden !important;-ms-overflow-style:none}@supports (-ms-overflow-style: none){.ps-container{overflow:auto !important}}@media screen and (-ms-high-contrast: active), (-ms-high-contrast: none){.ps-container{overflow:auto !important}}.ps-container.ps-active-x>.ps-scrollbar-x-rail,.ps-container.ps-active-y>.ps-scrollbar-y-rail{display:block;background-color:transparent}.ps-container.ps-in-scrolling.ps-x>.ps-scrollbar-x-rail{background-color:#eee;opacity:.9}.ps-container.ps-in-scrolling.ps-x>.ps-scrollbar-x-rail>.ps-scrollbar-x{background-color:#999;height:11px}.ps-container.ps-in-scrolling.ps-y>.ps-scrollbar-y-rail{background-color:#eee;opacity:.9}.ps-container.ps-in-scrolling.ps-y>.ps-scrollbar-y-rail>.ps-scrollbar-y{background-color:#999;width:11px}.ps-container>.ps-scrollbar-x-rail{display:none;position:absolute;opacity:0;-webkit-transition:background-color .2s linear, opacity .2s linear;-o-t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):130475
                                                                                                                                                                                    Entropy (8bit):7.994569217872967
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:YEuWZ3yU73d6K38rFK8273qaM42qgH7lyx2rW:YS3b3d6PB2bd/gH7ly0C
                                                                                                                                                                                    MD5:44A94374241B9DE15089012578F36E41
                                                                                                                                                                                    SHA1:E3FCBF264FF8E6089C3E1BD242F2F297470EB798
                                                                                                                                                                                    SHA-256:2212119CFD8F9375E28B34CFD8D72398F43B74F097DD50AD00E9C115F720DB4E
                                                                                                                                                                                    SHA-512:43F3EA5158143B8F0A62E22354ACB601A941EC3C46B14859A62052242287CCE355E3337E7771B2E123ECD721AFA357E37EEBB8DE0BE492811ACF5A4942B004A3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/uploads/images/direction/image/4.jpg?44a94374241b9de15089012578f36e41
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"......................................................................................L...\...7.<.GE..j.V........Tb.T....l..?>..........P|.j7...d..u.:[JJ.#/....;...B.C..N...5.`z`.k...7a.2..>S...!]1.y..@...<>"~]~.~m.s...G....,J.{. .....!I'*$Y..\...1.V.....U..4~.l...-..Z..p...b.g<..r...}...^..^.6.W...3D...$....Yu...... 5.=.%..h...r+6PD.}.KYc.....-B.....j...a.|........D.*H..<0lfU0N.....(...(..Y{;Z-.%.FP...\.Ak....N....N.eZ%>.Ckx.E....7.P.9.....g.5c...E1..G.3..-..n..G".<-t..4..M.SaM..C....CA....{.+.#m.......H.P6b..Fw5..M...Y..h.m.B[.o..`.......Z.?...h..A..wFGcM.29o9.=>!+?.....^.p..cC.F7."V..-4N|.`8.`...%....2.....Z...f..1.h......'@......\..Z..n.g^.}..6..KtT.=.X.Q.JvY..+.......*._.....l/..=o#...j${``...t...?.\i"...E.(.<3.....r...9....;...JiN.h..e.d..<O...A.;+...2..l..^jiQ.)"..U.cF&Z.#.B
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):777
                                                                                                                                                                                    Entropy (8bit):5.398049248130007
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdPhRi/nzV+K/KYf3ncANkHzu8wMPdZxLb+vMm/9csYqI:2dzA4KLf3cgk6hIZdaE+vk
                                                                                                                                                                                    MD5:1BB2B3518AB016AB9E6780DBD335CCA9
                                                                                                                                                                                    SHA1:F96908D84F9087FEE2F1BEF0E80EE9B7E82739B4
                                                                                                                                                                                    SHA-256:9DBBDE69AEAEA6FC1A52E73CD45B10C1588165537D6E273053DD5B706E80B528
                                                                                                                                                                                    SHA-512:2AE37F0ADE2793CFF143C01AE80776E025F749BD1921D49AE040C85672AF659FA39DC530783B8DDF2677DCC21F35C3163F06A00629BAA008288974A9A1986F98
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/icons/arrowlongdown.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 12 62" style="enable-background:new 0 0 12 62;" xml:space="preserve">.<style type="text/css">...st0{fill:#232937;}.</style>.<g id="Site">..<g id="Homepage" transform="translate(-714.000000, -824.000000)">...<g id="section-1" transform="translate(0.000000, 20.000000)">....<g id="scroll-down" transform="translate(689.000000, 780.000000)">.....<polygon class="st0" points="31.3,86.1 25.8,78.5 26.7,78 30.8,83.7 30.8,24.8 31.8,24.8 31.8,83.7 35.8,78 36.7,78.5 ...."/>....</g>...</g>..</g>.</g>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5616
                                                                                                                                                                                    Entropy (8bit):4.319480378554511
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:OMkzECV0WNCC9+tdiu4dR+XX9E0zbFt31Z8cUWgOYO/MqTZOHqnG+:OMkt2WNCC9WxXXC0zbFt3n8hWgOYO/MI
                                                                                                                                                                                    MD5:E5918DAD0F06E54CB108716DD110C4AF
                                                                                                                                                                                    SHA1:D750C56945365B24D891EACED9EE02251ADB2D05
                                                                                                                                                                                    SHA-256:E2D819D526ED8B349F968F7DE232C66E3A51D10DCBAC45A1E2299A8E7E132BA6
                                                                                                                                                                                    SHA-512:9467F9A0E0F57C6AB27ABCA7B99C8CA87DDBEC232101EDAB93A89599E3E86A23939DDAB35B51436BA3409109035F7610ECFA38B9DE6BC6EC53A57096B260771B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*. * jPreLoader - jQuery plugin. * Create a Loading Screen to preload images and content for you website. *. * Name:...jPreLoader.js. * Author:..Kenny Ooi - http://www.inwebson.com. * Date:...July 11, 2012. * Version:..2.1. * Example:..http://www.inwebson.com/demo/jpreloader-v2/. *. */..(function ($) {. var items = new Array(),. errors = new Array(),. onComplete = function () {. },. current = 0;.. var jpreOptions = {. splashVPos: '35%',. loaderVPos: '75%',. splashID: '#jpreContent',. showSplash: true,. showPercentage: true,. autoClose: true,. closeBtnText: 'Start!',. onetimeLoad: false,. debugMode: false,. splashFunction: function () {. }. }.. //cookie. var getCookie = function () {. if (jpreOptions.onetimeLoad) {. var cookies = document.cookie.split('; ');. for (var i = 0, parts; (parts = cookies[i] && cookies[i].split('=')); i++) {.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13356
                                                                                                                                                                                    Entropy (8bit):4.05994842053549
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:HUam6iybp4Evr8SctRBZPjNOr+9BhEfrVWclrCnSAtgae+SMrXOsHlimV8bAYB:Rm6iA4Evr8Sctzr8xhlr7hMNT8f
                                                                                                                                                                                    MD5:B34FAD93C5516C0F0434FA523ABD161C
                                                                                                                                                                                    SHA1:048A68D8CFB1DAC41B380C54D7D6B68A609B401F
                                                                                                                                                                                    SHA-256:C12EA3CFE08946E110D4E435284AAFF4F76BAF94F717F4E77239F690E62447DD
                                                                                                                                                                                    SHA-512:DBF566A9A96ABFE0725F9D3DB3CB1431A9AD99DD9C8319F8BE7DB71EA2B6CCAEB3DD2FB46612EF7F8142DA544B2DE3F0DB6C753AD230D30D3114DA71D5B2D143
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/eventagency.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Homepage" transform="translate(-170.000000, -184.000000)" fill="#232937">. <g id="section-1" transform="translate(0.000000, 20.000000)">. <g id="additioanl-to-logo" transform="translate(170.000000, 159.000000)">. <path d="M0,12.7627323 L0,5.19880732 L4.10258148,5.19880732 L4.35395352,6.18822049 L1.11931703,6.18822049 L1.11931703,8.29650275 L3.68995189,8.29650275 L3.68995189,9.28591592 L1.11931703,9.28591592 L1.11931703,11.7132146 L4.6148113,11.7132146 L4.28755336,12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.07
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1429
                                                                                                                                                                                    Entropy (8bit):5.230450629631763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2dVH5AOx8LNWyTzPEe/UsqT4UXr+RbBQg+jOxV8Viu3G:cVZAOONxT73Ubk/+jOcMR
                                                                                                                                                                                    MD5:C3185EAE3F7B7B1C098F04A193E0EA78
                                                                                                                                                                                    SHA1:14E74AB21DC576B3F29F96F31D1110AF9CA7C9C7
                                                                                                                                                                                    SHA-256:82A7239AFA3D413AAA15AC300CDC55AEC5EA89FE39C649ECE9A1646EEF61EEEE
                                                                                                                                                                                    SHA-512:295C70623DD36A9D5AD58C478B27DF331DF2183CA5D7F15FCC59010EA7352F9247043EDD46E8698F696571743D2EAEF8FEDFC976D777F29D70E00E8CC8693327
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/icons/phone.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 348.077 348.077" style="enable-background:new 0 0 348.077 348.077;" xml:space="preserve">.<g>..<g>...<g>....<path d="M340.273,275.083l-53.755-53.761c-10.707-10.664-28.438-10.34-39.518,0.744l-27.082,27.076 c-1.711-0.943-3.482-1.928-5.344-2.973c-17.102-9.476-40.509-22.464-65.14-47.113c-24.704-24.701-37.704-48.144-47.209-65.257 c-1.003-1.813-1.964-3.561-2.913-5.221l18.176-18.149l8.936-8.947c11.097-11.1,11.403-28.826,0.721-39.521L73.39,8.194 C62.708-2.486,44.969-2.162,33.872,8.938l-15.15,15.237l0.414,0.411c-5.08,6.482-9.325,13.958-12.484,22.02 C3.74,54.28,1.927,61.603,1.098,68
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10789
                                                                                                                                                                                    Entropy (8bit):7.942073331386145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:xtEbQvOBSAYNpX2JX3L7aULAs2o5aSl46B3Gjv0OordvLCQnolUzT7wlBWo0g5g:xnvELamJX3nF9re70OowT2vwlgIg
                                                                                                                                                                                    MD5:C1090A79390DB4ACA0E5871DCBA12CDF
                                                                                                                                                                                    SHA1:D1C451D57C1C6EFE7449139A82C3B76AA4D0015D
                                                                                                                                                                                    SHA-256:C954AB21B8CE07A8F936AB25E0A71FF74C2D31DC1CB79575285747509F52D1F7
                                                                                                                                                                                    SHA-512:064A5A425C63CFA5AAB5197838BDFD6E0A5EDC5D6900A93ECE707C229AC3BC90898BCC9053CE6853FFC1C49AFB5E1B5E208F9F7BFA765A77E229FC2D2BCAEDCD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C....................................................................C............................................................................"..........................................@..........................!..1A."Qaq.2R....#B...3b.Sr.....$D..................................2.......................!.1.AQ."aq..#......3..2r.............?..i!B.#.v..T.b.y.....R.V.#......./.m.ld...V0...9....*l..u .*...y./....n\...4.Z$j8..^jgW.f3..$v.{......*...m..p..Z5'.H..BJ.....uyI.~...9g..-.......6a.p.`I?..$....F..-L...Z..%`..N..|.m......^e...L..uZ.#&K.Oe..l.M't.W......&..5....J\}%|.....{....;@...!@.(.'.^.`^xaT.....#....p.....'..z...}..i')....PZ...u ........-.7.......n.....FCiT.N-.....}./...'...=U......tT_S.JM.Z....j;$m..n..D..,...@.._..y...d.....Dt.....k....g.,1..MV,....).<%..i...NuS....i.>..Rl...4.m..-W'.....z.L.F~J.Z.'d.....m.ZA.,..+ol..C..O...H..I.\..&.!.p.upV.T....5kh....M..T..CS."...y..~...9.U..2~QUFL....<Z[2...o....;$...< .3S.......j.e..#N.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 320 x 580, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):26394
                                                                                                                                                                                    Entropy (8bit):7.960814467203148
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Qg2EWwpaX3XJGpAVl29/LomrVFuoFIsJyepvVtKP06rr:nypX3XJGaHmrlyeDtsDrr
                                                                                                                                                                                    MD5:DA8BDEEA23198469DBCD66C9744A213A
                                                                                                                                                                                    SHA1:DB3136271502E9D8E5ABC92E60FDBE84F3C8EB2C
                                                                                                                                                                                    SHA-256:AD161B2E3DE8AAF6DA7C2B5109914A3410D7A2F2521BE389EEFD11CFBAC6DB10
                                                                                                                                                                                    SHA-512:E6C8D650AAC357B73FCF8CD545422785996D51D6EE7C098E589C612C80F5E12FE832550079EDE30936BD52B3313755A69E674619A9FEE10D03D1C4731953174A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/aboutBg.png
                                                                                                                                                                                    Preview:.PNG........IHDR...@...D.....P7.....WPLTE<<<???GGGCCC......MMM...ooo.........jjjaaa......wwwQQQ......eee]]]UUUYYYttt~~~{{{.........c..f~IDATx..r.0..]2...*.....v....=Q...N[:..~.7!.....,.EQ.EQ.E.?0.Y..w....1jqD.`.*.......)\58.@...P...3P.=..58^...s.....=K4xw.U.m..D^....j.o.4i.Z...=.......?...H...o0K.`.~.W.t.sH.H^[U.~..Z..fW.h.C....H ....`..\Kh.........*.K%...!|.j...o.rK.d%0}...d.(p..!.z.>.+.@....@..3!...d.....?.a..........N.`....*.$6.....%p>.b.d".......s.H.#..9.d.G...". ./.;....."...#Xe...$..r.......R"....P.Y. ..N..^...F}!......@i.3=......G....?.,.R..$.....&...K..%..Q...4.\.$...&..e.x........V....W0.......o.@6X.<..-....{.6..t.K9....+..#...Y........c.Y..O...t....... .G.)..3.C.+...{u...C..-0..*....U0D.FW......)>....k...~.&.[1..%..V...".A.....c....Z}.NuY.....y.~...,P"..._2...H/...n.D.N#m.i:.%..&N...i(..F..Lfb..'.WX.........n..O.....t...Vp..../..a.L...as<o...E.{.F.d.X......xr.b..$..$D...,.R.h.......m....A.......Ts....@. .D..,h.z\..r.b....<...cHk.....e...Nh...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25832, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):25832
                                                                                                                                                                                    Entropy (8bit):7.991577899573171
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:beOaj3bfqa8lFfJJxc435csI1sT+D2rsb:BazbSakxJxc43K5/28
                                                                                                                                                                                    MD5:F2E57C47B53D07D93F47BA4B8C68FB9F
                                                                                                                                                                                    SHA1:505CC943EE1F2209434579958152D7AFC906A93C
                                                                                                                                                                                    SHA-256:BD9FF3C0BDCC7DEC2EAEDADE58DE16CD371E73CCFEA853C460FF8B413F4861D7
                                                                                                                                                                                    SHA-512:601E6EE5F64587D9E055181AF001FFFBF39575490BFF150D183E83DD6E36FA2D7D7EAA9552D7024D6B243C330CB2B4E6EB4CA9BC394C7209B159C7769B3ED3E8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nTorBcwXLg.woff2
                                                                                                                                                                                    Preview:wOF2......d........H..d..........................h.....\.`.. ..0..m........_..Z..6.$..0. ..2.....<........yb.Z..-vF....(.~...`.....~...R.1.mh.P... . .......@.Bi.%Dj.QH..L.1....8.Q...q....6....H..~......).....#..m.p..iD8.'$.e.....R[,S|[..ey...,..D.d..P.....2...8Q.U.b....u..$.....~3...#...h.uDER..Y3..K..z/.....m...mo<j.....f,...... 6V.....a`]Yq...~.g..^..u........@... .l...M..'9.?.l...jw..JW3.[.KT.b......y.F.<....."B....=l.+.~......c@p..j.F-/.C.2Y,C.Oj~....;{..;...}...=..R.$..[.e.M,2A.H~........[.\....>Q.2..I..Wx.<..o...V.. .'.5..s.9..n.6__.d9&.x@.V....I.j.t.2.o=.........x|U5....._....~,@..!FT.#Y.]..#.h.p.G.2.&.../...i."F.<...k..... ..Zm..\*...Jc....Rh2v.#.#/....Y./.~o..V...I..S...Y...... .d...J[.Y{....or.F....E.u<..0 5..\@D....).W}H.]...4.......zsw......IE....B......F...?c"E.*99.5...R.Z.)>. T).N.T.e.r.E..}..R..U.P..5.h...Z.5..[....;......A..D.....h.t3.....vI.u......\..Yo..|.3..p...7.....\..2.E.x..h...S.""..w{.j...{W.PJ..\.I....{-.j.Ps
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 90 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11926
                                                                                                                                                                                    Entropy (8bit):7.956816049881316
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:QAIuXbcXrGXViSHJRaA1/tBNvbZlcZ5goYTSVmU+WNLZTnd5a:QVuXgJAhtCGTSH+Sny
                                                                                                                                                                                    MD5:FA2910424087D1AE5FA813391B2BBA47
                                                                                                                                                                                    SHA1:72507735CD083F2B8EB8F14EA7B691ACACD9BB52
                                                                                                                                                                                    SHA-256:ECC016F99598B0ED44B7FE5F72E0B44B9C80C9D03EC1A21B938517019048C379
                                                                                                                                                                                    SHA-512:494DC8B6218A7611FF2659F9BF2732C01F70D9CBE09BE95AE19570398B44C48F922D736BEACFA2942A2E8AED492C841FCCAC21EBFCA5FCF6E6BB672135E0D7E1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...Z...........N.....tEXtSoftware.Adobe ImageReadyq.e<...giTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:01801174072068118C14AE732B50B7DE" xmpMM:DocumentID="xmp.did:432587E4EA7511E4A4C2EC646237A282" xmpMM:InstanceID="xmp.iid:432587E3EA7511E4A4C2EC646237A282" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2AFCA6E9EA7311E4A4C2EC646237A282" stRef:documentID="xmp.did:2AFCA6EAEA7311E4A4C2EC646237A282"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>$0.U..*.IDATx..].\.......D..=.....FE.`.."..cA.J,.._
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6603)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6823
                                                                                                                                                                                    Entropy (8bit):5.148176784541997
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:2bDIpoVUUFCPq9ptK0TwyD/D8/Vc3SVP5u:MDf9Uq9sc2V5VPI
                                                                                                                                                                                    MD5:3FD4D3B9AECCAC5B451E3C3317AA66BC
                                                                                                                                                                                    SHA1:1DCD275FBD161123C09A56DA3AFF0A8A6AF5E51B
                                                                                                                                                                                    SHA-256:2F9771BFE7404AA01DFE5ACE233500FAADB1ABE492BAE7AAC435A497A8022B05
                                                                                                                                                                                    SHA-512:CE5F512CF4CA6182670FA2213C3D20A034679EA647DA20606FCF4A5CE4ED5ED89388EB21987C24314025E941ECC10B9A9B8AD9950313CB28DB9E2A87D8D82506
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/js/libs/jquery.dotdotdot.min.js?v=1488544773
                                                                                                                                                                                    Preview:/*. *.jQuery dotdotdot 1.8.3. *. *.Copyright (c) Fred Heusschen. *.www.frebsite.nl. *. *.Plugin website:. *.dotdotdot.frebsite.nl. *. *.Licensed under the MIT license.. *.http://en.wikipedia.org/wiki/MIT_License. */.!function(t,e){function n(t,e,n){var r=t.children(),o=!1;t.empty();for(var i=0,d=r.length;d>i;i++){var l=r.eq(i);if(t.append(l),n&&t.append(n),a(t,e)){l.remove(),o=!0;break}n&&n.detach()}return o}function r(e,n,i,d,l){var s=!1,c="a, table, thead, tbody, tfoot, tr, col, colgroup, object, embed, param, ol, ul, dl, blockquote, select, optgroup, option, textarea, script, style",u="script, .dotdotdot-keep";return e.contents().detach().each(function(){var h=this,f=t(h);if("undefined"==typeof h)return!0;if(f.is(u))e.append(f);else{if(s)return!0;e.append(f),!l||f.is(d.after)||f.find(d.after).length||e[e.is(c)?"after":"append"](l),a(i,d)&&(s=3==h.nodeType?o(f,n,i,d,l):r(f,n,i,d,l)),s||l&&l.detach()}}),n.addClass("is-truncated"),s}function o(e,n,r,o,d){var c=e[0];if(!c)return!1;var h
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):233139
                                                                                                                                                                                    Entropy (8bit):7.977924556255446
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:Eo977JZoTuGyENlP0Iqz6nqekM9ENmwkIJ0/PiJChDZ:ZlJ6CGnNlP6zY39ENfz03is/
                                                                                                                                                                                    MD5:0E7884709394E0CDEB0568267FA6F6C0
                                                                                                                                                                                    SHA1:8130E3BCCC62AFE0139FE0A1CCE33378C70889C4
                                                                                                                                                                                    SHA-256:98224F3B127BC449F7E0BB47B2D2B85A0EE04490447CBE5B1446D82E975BA65B
                                                                                                                                                                                    SHA-512:7A9BFF2387F2DBFDD3AFD1432B53BDBC6633BB68D04275349538999635EA88CCE03C4F0DA026012C3D152CFA6F827E333099EB407AD14EFE853D0078FCB122B7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C...................... ....&"((&"%$*0=3*-9.$%5H59?ADED)3KPJBO=CDA...C...........A,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA...........".........................................................................................Z.IEE%s...$2...j.J.Q........(......#.............................P..`....E.A........DG..^..%AVT..P.,@,...'....J"..("...."....YU..8#$.2t"..6f..u..H..)`.*.gP.6....U|O.{...o...Q..@...Uj.......QDQ..G ...(.( .....#AF.+Q....G$v8..B..66.......F<.XH......k..brJ...>7.O%iq.A..=aq"..Ec.p...UE......V...........................l4.J..).r..z....:........UQU.MW.kG,.W.UA....hX.`..............|.Z..=&..........5.....xA...\.H.qcW.."...d.5.A\...".... *......(..j. (.".*.(....( ..xF..c.%B...-.,....Z..[#l`.%[-....,...YL...g....^...Nh.,.,@..j.....w.......c.....\(.........."........................../...|W..^....s.bI..#..P.P...*....x.Q..DAPK.,.Yb%B2f..$...@.........7.*..................(4V....((......U....DP...p ...Q.r.G.QU.@..................K
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34852
                                                                                                                                                                                    Entropy (8bit):7.99370036872867
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:zF+n1CXK5zIgArjvw2FiGzwrRnMiVPxhA31bgD8BgYyjAtJ:kAda5rRnMiVjAuDtYbtJ
                                                                                                                                                                                    MD5:0E8EEFB4549A2EDF26C560CB9845952E
                                                                                                                                                                                    SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
                                                                                                                                                                                    SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
                                                                                                                                                                                    SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
                                                                                                                                                                                    Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):247597
                                                                                                                                                                                    Entropy (8bit):5.083849285402853
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:6LEbhsnwcrC/Vuc5cyYOf1KwZOUL/p4vR+8I3JhI8f2AHUH:6CLYOfPZ2J288f2A0H
                                                                                                                                                                                    MD5:107FBE9555BFC88EC5CAB524C790FE34
                                                                                                                                                                                    SHA1:0FED45AD7A48ACE869BC725CA474AD86A1EF1562
                                                                                                                                                                                    SHA-256:B2215CCE5830E2350B9D420271D9BD82340F664C3F60F0EA850F7E9C0392704E
                                                                                                                                                                                    SHA-512:28C3EB3B22A8C59EB74DDAC7C989512B0197E9E5867BDF056018EFEB9056687F44D86A04F555D8F8C9A3DD6296C014DC8708FAE197839588C490DDC0EAE27229
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v2.1.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright 2005, 2014 jQuery Foundation, Inc. and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2015-04-28T16:01Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return facto
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):34900
                                                                                                                                                                                    Entropy (8bit):7.965130398362231
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Wbh7rSH5XkSnowFBlw2ZzHs4HZvCctkf0bg:WprSH5US9jlnXHZ6QkD
                                                                                                                                                                                    MD5:5F21D5FF185EC74FA406C4DCA92AECBE
                                                                                                                                                                                    SHA1:653FDE2B402233E5E7414BD833FBA4C2D4ECFCB1
                                                                                                                                                                                    SHA-256:C6C8729A5CC8066976DD8ACCEB944E28D65DDE8D9C1FC5D09FCF093886F4EB5E
                                                                                                                                                                                    SHA-512:5C53EE83AE6F059E6C81805A327BA225040480A77B8DA02A00449ED01792F87D744BC21FA085AA982E58B639EE574131ECC630030C4EE2696B3DF51C78553B24
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""............................................................................................[..........P.c....c.(....E..._...i.}..K&*..t.s......>.[e.r..x}.,....xMgO.:n...s.Mu.R.py.JS!..%.....9.I8..D...)(..........7..eoz.6...s.9....\"4F<....d...h...@....AN...D.q...].........Nx.QQ..U..;.........w..\.+.7..wz..f..<.x..:=.....<......L.J.,IY.u..[...f.b[.....e&T,.e3M'.yg..O>../..z..@H..g6.F&f.6..T....h.@h......B%.A............\..s&...h..-1........7X.....}<..._..n|..:r..Y.z.M........'..s....Lnv3Q..M..}.....W..{...q.$...dfe\a.....|..q.}..o[...)L.Y..-.]W<.:.O..Kw..e...........1..jP...........5..=.....>..N...:..*.b..F.vz.'.v~;.y...|.Y....w...w.U.&.?Lr.w.w.b./.......jy...X)....c=C.O.7.;.W.w3.3..H.R^c...8.47...k.p....m..(neB.....:.).5.......Q@..@....K"((4..}.......K..x.2.u.t;.].FE2UF......~...9.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7726)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):302900
                                                                                                                                                                                    Entropy (8bit):5.638401456420744
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:piSRo3k4ayHCBvif2s3qXk9nf+BbBBNy2UzL:MS2kryiBKUWP
                                                                                                                                                                                    MD5:5FD87692DA6DECAA835570D04ABBFB08
                                                                                                                                                                                    SHA1:8D8EEDB65BB3DC1AD5C0DE7EF4D315F2C466215C
                                                                                                                                                                                    SHA-256:C1CAAD4CC5FF51627895D5043617FAE3008B8F9745240CD8B15679FEDEFFDDD2
                                                                                                                                                                                    SHA-512:DC21B155EA86DE36B051FB7737961A39ABF2F23D61847DB37BBCDBE7B143513D75B6A6CF2215E610A2E75D1662BD5F73B52461BD43A0511903FCA7ACC257C1DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","veryberry\\.com\\.ua"],"tag_id":12},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):632
                                                                                                                                                                                    Entropy (8bit):5.206865917499612
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdVbfrLV/KY2kllXS7eaxM2GwXqmctx2PkJqHgeu/uc:2ddrhL2V7eaxM276rtbdFuc
                                                                                                                                                                                    MD5:F936746E3D62B7C7A7D725787C88EF77
                                                                                                                                                                                    SHA1:0AE40E66B63BE7915EBA268075438D05D32F6BEB
                                                                                                                                                                                    SHA-256:73192E578268AA5215313BC8E1E53F1ABC84E274E0FEB551A3C9E2802C5FF57A
                                                                                                                                                                                    SHA-512:F3EE3C240E9022A44AA06AC6117F90071F971D6161D1DE6BBE7C12AEEFE5EEDE3EF101F1F1DAEB184FFABBB47AD91ECA6E551047DA35354568FC50CCDFCF99F9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/icons/arrow_longleft.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="151px" height="12px" viewBox="0 0 151 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 40.3 (33839) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="NAV" transform="translate(-50.000000, -444.000000)" stroke="#232937">. <path d="M57,445 L50,450.000667 L57,455 L50,450.000667 L57,445 Z M50.5,450.002 L200.5,450.002 L50.5,450.002 Z" id="Combined-Shape"></path>. </g>. </g>.</svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7059), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):47219
                                                                                                                                                                                    Entropy (8bit):5.137491374861584
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:I1SwU69Ap4OsvQKPcSzDs3TnacXFIQIKd0vIDmBlpNCsN6yipN:I1SwUfp4OsvQGtzDs3Tn3DilpNCsN6yi
                                                                                                                                                                                    MD5:E15768A9178FB4DD1A54D42906B0DEF4
                                                                                                                                                                                    SHA1:F950356487A5530504764CD34E752DEE945EEF56
                                                                                                                                                                                    SHA-256:2B30CFCF23AA087F32281D391E669597F08A8EC57EA822F29F2007D361982E27
                                                                                                                                                                                    SHA-512:ABB270198B39070E36C772D8F5BC27340D87A2ADBC66C0D81DE0176D18B0AB5F08341736B27A8DE8B84140A9C81F5661BB3346096F6944173E27F70208CE1B2B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/
                                                                                                                                                                                    Preview:<br />.<b>Warning</b>: filemtime(): stat failed for /home/veryberr/very-berry/protected/themes/basic/views/blog/contact.php in <b>/home/veryberr/very-berry/protected/config/web.php</b> on line <b>142</b><br />.<br />.<b>Warning</b>: filemtime(): stat failed for /home/veryberr/very-berry/protected/themes/basic/views/blog/contact.php in <b>/home/veryberr/very-berry/protected/config/web.php</b> on line <b>184</b><br />.. <!DOCTYPE html>. <html lang="ru-RU">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"/>. <meta name="MobileOptimized" content="320">.. Google Tag Manager -->.. <script>(function (w, d, s, l, i) {.. w[l] = w[l] || [];.. w[l].push({.. 'gtm.start': new Date().getTime(), event: 'gtm.js'.. });.. var f = d.getElementsByTagName(s)[0],..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13161
                                                                                                                                                                                    Entropy (8bit):4.2965310528799145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:qjjjFzYTzx5YsTBfq9jplNKkp6iXfU1euadF7HPAk8A83zS/Z+i9meSPTFpbv7ow:qj1kTossjpKkUeUUj9Z/iVbk1HQr
                                                                                                                                                                                    MD5:F958A3DC963E2B08E7D1CF61DA64A4D8
                                                                                                                                                                                    SHA1:F66AA00BF094B5E4BCB95732579B9A046080F52C
                                                                                                                                                                                    SHA-256:56702984C986F5531507A0581E9F193D0189697E3AC51C3DDE9D293C54167712
                                                                                                                                                                                    SHA-512:9BD99F70E751904699B407EEF569B8A6089D7E7EA031BA01355A97AB221E8AC8FFB59B433D388D21E55E054A6F3682F5D113E4A9E0024AFBCF488B9EC6927CB9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/b110a6f8/yii.js?v=1438812030
                                                                                                                                                                                    Preview:/**. * Yii JavaScript module.. *. * @link http://www.yiiframework.com/. * @copyright Copyright (c) 2008 Yii Software LLC. * @license http://www.yiiframework.com/license/. * @author Qiang Xue <qiang.xue@gmail.com>. * @since 2.0. */../**. * yii is the root module for all Yii JavaScript modules.. * It implements a mechanism of organizing JavaScript code in modules through the function "yii.initModule()".. *. * Each module should be named as "x.y.z", where "x" stands for the root module (for the Yii core code, this is "yii").. *. * A module may be structured as follows:. *. * ~~~. * yii.sample = (function($) {. * var pub = {. * // whether this module is currently active. If false, init() will not be called for this module. * // it will also not be called for all its child modules. If this property is undefined, it means true.. * isActive: true,. * init: function() {. * // ... module initialization code go here .... * },. *. *
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):632
                                                                                                                                                                                    Entropy (8bit):5.206865917499612
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdVbfrLV/KY2kllXS7eaxM2GwXqmctx2PkJqHgeu/uc:2ddrhL2V7eaxM276rtbdFuc
                                                                                                                                                                                    MD5:F936746E3D62B7C7A7D725787C88EF77
                                                                                                                                                                                    SHA1:0AE40E66B63BE7915EBA268075438D05D32F6BEB
                                                                                                                                                                                    SHA-256:73192E578268AA5215313BC8E1E53F1ABC84E274E0FEB551A3C9E2802C5FF57A
                                                                                                                                                                                    SHA-512:F3EE3C240E9022A44AA06AC6117F90071F971D6161D1DE6BBE7C12AEEFE5EEDE3EF101F1F1DAEB184FFABBB47AD91ECA6E551047DA35354568FC50CCDFCF99F9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="151px" height="12px" viewBox="0 0 151 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 40.3 (33839) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="NAV" transform="translate(-50.000000, -444.000000)" stroke="#232937">. <path d="M57,445 L50,450.000667 L57,455 L50,450.000667 L57,445 Z M50.5,450.002 L200.5,450.002 L50.5,450.002 Z" id="Combined-Shape"></path>. </g>. </g>.</svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):17810
                                                                                                                                                                                    Entropy (8bit):4.5459454855970405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:bFkCHH5B/ySzG5M5HywoEk0kep4oACypV1+xDo7DXk7ODXN8EbhUCaddmyxBwuTf:gbreNwBCv
                                                                                                                                                                                    MD5:F701F9BAE9DFD83B02B495A479E70D55
                                                                                                                                                                                    SHA1:7E21C198158357E4D4F673EF5E3D136887125B70
                                                                                                                                                                                    SHA-256:1AFE66B9F97A9597419EAE62861050486D2A2FDFF3F25366D41B1D90EAA7A35B
                                                                                                                                                                                    SHA-512:D351A9AA706AB97E5CA7AE7AEC83F4219FD678D0634E008DD7D5B057079D6336BF742AF0D38F5221D3DD8B428A657633D3A990EFDA20F73B93838DF3B1F14F12
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**. * Created by VuZ on 07.10.15.. */.$(document).ready(function () {.. $(window).resize(function () {. $('.fullHeight').outerHeight($(window).outerHeight());. });. $(window).resize();.. $('.haveScroll').perfectScrollbar();.. if ($(window).width() < 768) {. var $container = $(document.createElement('div')),. $wrapper = $('section.photo-gallery .photo-list');. $container.addClass('swiper-container');. $wrapper.addClass('swiper-wrapper');. $('section.photo-gallery .photo-item').addClass('swiper-slide');. $container.append($wrapper);. $('section.photo-gallery').append($container);.. var photoSlider = new Swiper('section.photo-gallery .swiper-container', {. slidesPerView: 'auto',. centeredSlides: true,. speed: 500,. slideToClickedSlide: true,. spaceBetween: 20. });. } else {. var galleryAvailable = true;. var moveGallery = functio
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (25300)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):25332
                                                                                                                                                                                    Entropy (8bit):5.170626308566269
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:SCnffouNtwIXhqsXmcRxo3kfZNUF/UF1xcjhUrAXo2G2nyvuJisJv4HRVgyoL3HH:SC4uNtwIYsVAXQ3oLVl
                                                                                                                                                                                    MD5:332991271660B3B0CA85286F74823E5F
                                                                                                                                                                                    SHA1:D2C0C3DB2A67390DF2CE562DA32FDB6327FD9F0F
                                                                                                                                                                                    SHA-256:611481127AFFC9FFD1B932AC2B7E9A07D39F237D0D9BB8C616340DC7FF6318F5
                                                                                                                                                                                    SHA-512:E97388A19595717EB325DA00E59C69F454B29366E96DB8DD04620F55A154ADDCADD5DD320C9560904BA29B4DD51060E389B5F43C2EE62C10D2BB18BCB5D6E305
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/* perfect-scrollbar v0.6.15 */.!function t(e,n,r){function o(i,s){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!s&&a)return a(i,!0);if(l)return l(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[i]={exports:{}};e[i][0].call(u.exports,function(t){var n=e[i][1][t];return o(n?n:t)},u,u.exports,t,e,n,r)}return n[i].exports}for(var l="function"==typeof require&&require,i=0;i<r.length;i++)o(r[i]);return o}({1:[function(t,e,n){"use strict";function r(t){t.fn.perfectScrollbar=function(t){return this.each(function(){if("object"==typeof t||"undefined"==typeof t){var e=t;l.get(this)||o.initialize(this,e)}else{var n=t;"update"===n?o.update(this):"destroy"===n&&o.destroy(this)}})}}var o=t("../main"),l=t("../plugin/instances");if("function"==typeof define&&define.amd)define(["jquery"],r);else{var i=window.jQuery?window.jQuery:window.$;"undefined"!=typeof i&&r(i)}e.exports=r},{"../main":7,"../plugin/instances":18}],2:[function(t,e,n){"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (16914)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17216
                                                                                                                                                                                    Entropy (8bit):5.184451522996106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Mu0GpaNCO8jrfg5WHmXgyXyzSHF68EB0SwD:Mu52CXfgWHfyXyzSl68ie
                                                                                                                                                                                    MD5:E24628D798D1B0043F10A0E423EC7CE7
                                                                                                                                                                                    SHA1:1D802F842351C7C2B53585641E4B288050845352
                                                                                                                                                                                    SHA-256:6B6BF68B59A71F79863BF3B342B6DBA38C2DBB76814DEEA82250C513517DDB19
                                                                                                                                                                                    SHA-512:1B3FF673D527B616D7EE09F64625B0B84DF09D84E3DAC028BC00196C0668A5C13FB36BEDEA2FA5EFE779DD61DB3621154FC929507736FA973B5AF1C24385BBC7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/swiper.min.css?v=1488544771
                                                                                                                                                                                    Preview:/**. * Swiper 3.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2016, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: February 7, 2016. */..swiper-container{margin:0 auto;position:relative;overflow:hidden;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-moz-box-orient:vertical;-ms-flex-direction:column;-webkit-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-transition-property:-webkit-transform;-moz-transition-property:-moz-transform;-o-transition-property:-o-transform;-ms-transition-property:-ms-transform;transition-property:transform;-webkit-box-sizing:content-box;-moz-box-sizing
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10060
                                                                                                                                                                                    Entropy (8bit):7.9450429267752645
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:M3qdp4IEvfpxN1VO/TMSkVwCgvvzMO33hkQG5UhUalIu+u9mB:kqdp4JfHjw/fkVwC6vIOJwUh9KS9o
                                                                                                                                                                                    MD5:3C8BBE7737F25016DD43FD504399683B
                                                                                                                                                                                    SHA1:AFDD665FDD1D17A3315BE7039CFA4E472E5EA4EA
                                                                                                                                                                                    SHA-256:AA03F86AC5E18EE895D6827531D307752526CC916758D95407B8130B44214C3F
                                                                                                                                                                                    SHA-512:0C2E2C7DA015042AEC24089004C2BD4A74D4002EED745365D716E9F24E6303DBD1F04E844A0EED355249816610F295CDB5BF3C17C2FB5A059DE265C97677EA8F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C....................................................................C............................................................................".........................................F.........................!..1.A."Q.2aq..#B......$3R......%4Cbr.c...................................0........................!1A.Qa2......"#3q...B.............?..=F..;.#+A..R9.*..X.......U..w......,.c.5^......V..~..e...ho.+w.R.w=.....E.E$.ez.8u....0..8$.t..`Z..uV..%..MNd....mZ...[4..,.D..>\s..u......;1q.....d.a.g...U..R...xY..i%.z...{UA....>.......*m.u..o..bH.x.)."..,....!..u.v..;....j...X$[l.5.d..B...G.'....p..[=..zYS....I.t..J..}..FU%eB.'.... ...#.N...s.I.@.a...>..M.g.Yn{.qz.f.....M./.........3....W./....3.U.xj......7N..{J.\9'..'.g.j...V|..:)".v....0]2....nF~. .`.bn.._..)m.[|U.._..j.g.1.....N...0y$.L.q.W..q'ef.b5.O...k.f..Q.j.j........*I.....3....U.}.w..[Z..!\9....A..s..`....`u....C.N....q..G7......S.Gtl.w...+...q.l.....)..V..W..i."...&p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):777
                                                                                                                                                                                    Entropy (8bit):5.398049248130007
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdPhRi/nzV+K/KYf3ncANkHzu8wMPdZxLb+vMm/9csYqI:2dzA4KLf3cgk6hIZdaE+vk
                                                                                                                                                                                    MD5:1BB2B3518AB016AB9E6780DBD335CCA9
                                                                                                                                                                                    SHA1:F96908D84F9087FEE2F1BEF0E80EE9B7E82739B4
                                                                                                                                                                                    SHA-256:9DBBDE69AEAEA6FC1A52E73CD45B10C1588165537D6E273053DD5B706E80B528
                                                                                                                                                                                    SHA-512:2AE37F0ADE2793CFF143C01AE80776E025F749BD1921D49AE040C85672AF659FA39DC530783B8DDF2677DCC21F35C3163F06A00629BAA008288974A9A1986F98
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 12 62" style="enable-background:new 0 0 12 62;" xml:space="preserve">.<style type="text/css">...st0{fill:#232937;}.</style>.<g id="Site">..<g id="Homepage" transform="translate(-714.000000, -824.000000)">...<g id="section-1" transform="translate(0.000000, 20.000000)">....<g id="scroll-down" transform="translate(689.000000, 780.000000)">.....<polygon class="st0" points="31.3,86.1 25.8,78.5 26.7,78 30.8,83.7 30.8,24.8 31.8,24.8 31.8,83.7 35.8,78 36.7,78.5 ...."/>....</g>...</g>..</g>.</g>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 320 x 580, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):26394
                                                                                                                                                                                    Entropy (8bit):7.960814467203148
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Qg2EWwpaX3XJGpAVl29/LomrVFuoFIsJyepvVtKP06rr:nypX3XJGaHmrlyeDtsDrr
                                                                                                                                                                                    MD5:DA8BDEEA23198469DBCD66C9744A213A
                                                                                                                                                                                    SHA1:DB3136271502E9D8E5ABC92E60FDBE84F3C8EB2C
                                                                                                                                                                                    SHA-256:AD161B2E3DE8AAF6DA7C2B5109914A3410D7A2F2521BE389EEFD11CFBAC6DB10
                                                                                                                                                                                    SHA-512:E6C8D650AAC357B73FCF8CD545422785996D51D6EE7C098E589C612C80F5E12FE832550079EDE30936BD52B3313755A69E674619A9FEE10D03D1C4731953174A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...@...D.....P7.....WPLTE<<<???GGGCCC......MMM...ooo.........jjjaaa......wwwQQQ......eee]]]UUUYYYttt~~~{{{.........c..f~IDATx..r.0..]2...*.....v....=Q...N[:..~.7!.....,.EQ.EQ.E.?0.Y..w....1jqD.`.*.......)\58.@...P...3P.=..58^...s.....=K4xw.U.m..D^....j.o.4i.Z...=.......?...H...o0K.`.~.W.t.sH.H^[U.~..Z..fW.h.C....H ....`..\Kh.........*.K%...!|.j...o.rK.d%0}...d.(p..!.z.>.+.@....@..3!...d.....?.a..........N.`....*.$6.....%p>.b.d".......s.H.#..9.d.G...". ./.;....."...#Xe...$..r.......R"....P.Y. ..N..^...F}!......@i.3=......G....?.,.R..$.....&...K..%..Q...4.\.$...&..e.x........V....W0.......o.@6X.<..-....{.6..t.K9....+..#...Y........c.Y..O...t....... .G.)..3.C.+...{u...C..-0..*....U0D.FW......)>....k...~.&.[1..%..V...".A.....c....Z}.NuY.....y.~...,P"..._2...H/...n.D.N#m.i:.%..&N...i(..F..Lfb..'.WX.........n..O.....t...Vp..../..a.L...as<o...E.{.F.d.X......xr.b..$..$D...,.R.h.......m....A.......Ts....@. .D..,h.z\..r.b....<...cHk.....e...Nh...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32072)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):68716
                                                                                                                                                                                    Entropy (8bit):5.238551694405315
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MsjMUkR2n1MstLXyt9sNwDKuIL+nGRSxg07hFaQSqvE5Z7U04+tt3N35yTI59DVb:fjgwMgzyt9sMK+ny8FatPWDU5E6Js1xy
                                                                                                                                                                                    MD5:5BBD6CA793E550E1657714600D2E8B54
                                                                                                                                                                                    SHA1:8369416B9928D9995F045C30B321D9C6C9AE369C
                                                                                                                                                                                    SHA-256:C00BB48A08DEF03CFF2AE8DDA410B182F059D4B9D7D81B0E53AB2FEC81CB4CCE
                                                                                                                                                                                    SHA-512:B756F849F9311215C6B529D795E7F2E7E49842FEA6B7D2B692C5F1CE5DE5B723A4107742BCC7002895936B2E89EE951FC355BFA16F53C9B7281378F4E383A768
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**. * Swiper 3.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2016, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: February 7, 2016. */.!function(){"use strict";function e(e){e.fn.swiper=function(a){var s;return e(this).each(function(){var e=new t(this,a);s||(s=e)}),s}}var a,t=function(e,s){function r(e){return Math.floor(e)}function i(){y.autoplayTimeoutId=setTimeout(function(){y.params.loop?(y.fixLoop(),y._slideNext(),y.emit("onAutoplay",y)):y.isEnd?s.autoplayStopOnLast?y.stopAutoplay():(y._slideTo(0),y.emit("onAutoplay",y)):(y._slideNext(),y.emit("onAutoplay",y))},y.params.autoplay)}function n(e,t){var s=a(e.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var r;return s.parents().each(function(e,a){a===t&&(r=t)}),r?t:void 0}if(0!==s.length)return s[0]}function o(e,a){a=a||{};var t=window.Mut
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):230594
                                                                                                                                                                                    Entropy (8bit):5.544292688028896
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:ZLRhbIGc3kWhH1ZF0ASncEjCPfrgiG8m9s3rOXk9nfUZX43E:lRo3k4VGJviks3qXk9nfCX1
                                                                                                                                                                                    MD5:621808100CA583CE0364FF10661DD3A6
                                                                                                                                                                                    SHA1:3002CF37FAD8C01F0425BDC1C2C9080D446B7E3C
                                                                                                                                                                                    SHA-256:AD130EBD3C550DB2AD7B18978B7EFF84B920A19051810909DCBF0A3A9B6F468D
                                                                                                                                                                                    SHA-512:A1FCEDE456B296E9414E551C46F7AA9FF190326FA1CE0F2499902CDE01135EB4BFFD14DE78636D5EABB9E5549F80ADE14E5DC4C975973811FA4363C168BA9505
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-102148759-1","vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL"},{"function":"__u","vtp_component":"HOST"},{"function":"__u","vtp_component":"PATH"},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):233139
                                                                                                                                                                                    Entropy (8bit):7.977924556255446
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:Eo977JZoTuGyENlP0Iqz6nqekM9ENmwkIJ0/PiJChDZ:ZlJ6CGnNlP6zY39ENfz03is/
                                                                                                                                                                                    MD5:0E7884709394E0CDEB0568267FA6F6C0
                                                                                                                                                                                    SHA1:8130E3BCCC62AFE0139FE0A1CCE33378C70889C4
                                                                                                                                                                                    SHA-256:98224F3B127BC449F7E0BB47B2D2B85A0EE04490447CBE5B1446D82E975BA65B
                                                                                                                                                                                    SHA-512:7A9BFF2387F2DBFDD3AFD1432B53BDBC6633BB68D04275349538999635EA88CCE03C4F0DA026012C3D152CFA6F827E333099EB407AD14EFE853D0078FCB122B7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/uploads/images/direction/image/5.jpg?0e7884709394e0cdeb0568267fa6f6c0
                                                                                                                                                                                    Preview:......JFIF.............C...................... ....&"((&"%$*0=3*-9.$%5H59?ADED)3KPJBO=CDA...C...........A,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA...........".........................................................................................Z.IEE%s...$2...j.J.Q........(......#.............................P..`....E.A........DG..^..%AVT..P.,@,...'....J"..("...."....YU..8#$.2t"..6f..u..H..)`.*.gP.6....U|O.{...o...Q..@...Uj.......QDQ..G ...(.( .....#AF.+Q....G$v8..B..66.......F<.XH......k..brJ...>7.O%iq.A..=aq"..Ec.p...UE......V...........................l4.J..).r..z....:........UQU.MW.kG,.W.UA....hX.`..............|.Z..=&..........5.....xA...\.H.qcW.."...d.5.A\...".... *......(..j. (.".*.(....( ..xF..c.%B...-.,....Z..[#l`.%[-....,...YL...g....^...Nh.,.,@..j.....w.......c.....\(.........."........................../...|W..^....s.bI..#..P.P...*....x.Q..DAPK.,.Yb%B2f..$...@.........7.*..................(4V....((......U....DP...p ...Q.r.G.QU.@..................K
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):50725
                                                                                                                                                                                    Entropy (8bit):5.337001080597453
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:R7hpwPC9ZVK01QYTZ02LKVsdmpyKcicxK:R7V9ZVKBYj8wKcHxK
                                                                                                                                                                                    MD5:6BFB0D860230E1EBF71405537AAA2F51
                                                                                                                                                                                    SHA1:56CF7B7BFBFF464C339A80E303FDBFE496808EB9
                                                                                                                                                                                    SHA-256:F5E3FA40A2CD92A4EF75E6C1CD797D26E8A25D9EE0A432A793C9FEF547B1652F
                                                                                                                                                                                    SHA-512:56EF1F536770F6A90210F84A899AB57B21FE6C6461B8DC72BCD14989586B0AA179C815018146F392E2822A1C025AB3E77AAE11F8810ECAA17F9438252E646BDA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):230601
                                                                                                                                                                                    Entropy (8bit):5.544197259918208
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:ZLRhbIGc3kWhO1ZF0ASncEjCPfrgiG8m9s3rOXk9nfUZX43L:lRo3k4aGJviks3qXk9nfCXa
                                                                                                                                                                                    MD5:703E50708F68101E4696FFA052837055
                                                                                                                                                                                    SHA1:533CAC57179494CADEFA60DAA57691540DDD0912
                                                                                                                                                                                    SHA-256:4ABF7B573D83799560F4483885D36EB0A23B85E0969DEB03379BA9C985F5B6A5
                                                                                                                                                                                    SHA-512:8D886FE8032690288F2AC09220D01AEBFF27028D23F91B24FD0496AC6017FE2D5BE5D5875865BE94D572A93591EBFC7216B55B6997C374FC94E581D70D200045
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TJP5MGN
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-102148759-1","vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL"},{"function":"__u","vtp_component":"HOST"},{"function":"__u","vtp_component":"PATH"},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3790
                                                                                                                                                                                    Entropy (8bit):4.475552478710193
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:cdBbdUElB5U+67o81T7nPVKDBWRu6VQ7bB+MDLJ6QY88SmWg31N24Ogdvk+zYdm4:cpdUTTTENqu6SlLJN8SmWgeSvk+ze
                                                                                                                                                                                    MD5:CFF61A18A9F38A4DA3584EEBA94F734F
                                                                                                                                                                                    SHA1:4082B256437A73D97ECB69E78A0EEB2885B87C36
                                                                                                                                                                                    SHA-256:43097FEF84BB736CD10ED9A32579157210DE03ED076C9588C051E6DCEBDF8C63
                                                                                                                                                                                    SHA-512:D174B7936C5604E2A727AD38EEE3CC7CAD650496F67835B4A76227B6E92DDECD3668EA50ADD51B7FA8ECCDCDE99C36ECB4666D51EDCF2E2477336896B006A4DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Homepage" transform="translate(-20.000000, -20.000000)" fill="#232937">. <g id="section-1" transform="translate(0.000000, 20.000000)">. <g id="Fixed" transform="translate(20.000000, 0.000000)">. <path d="M59.9568772,31.1789455 L56.9814033,31.1789455 L50.1895607,43.0543371 L43.3977181,31.1789455 L40.4222442,31.1789455 L48.7018237,45.6539253 L48.7018237,45.6539253 L42.0231785,57.3305881 L35.6194412,46.1373198 C39.4987795,45.5755661 42.3004984,42.147748 42.0672553,38.2486149 C41.8340122,34.3494819 38.6434834,31.2775529 34.7246429,31.1789455 L10.1715928,31.1789455 L10.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15208
                                                                                                                                                                                    Entropy (8bit):7.983982664287602
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:aVoWINCZg/MatIPOHrcjEhd0K9O56+PxL+VE4+Qh7v2MDa:aVoW6Ww2PybU9Y+PxsE4+Qh7+1
                                                                                                                                                                                    MD5:3B6A85C5C11266B6FD3297DE7B743AB0
                                                                                                                                                                                    SHA1:4604496EBDBA0BC1CF0520906BCEDE427F122F42
                                                                                                                                                                                    SHA-256:6FC26777BE9D4CA9B4DDEBCE4BA36CD313E924A5A79E0F737C63A8B8D4F32B03
                                                                                                                                                                                    SHA-512:C34482AEE5BDE8694E4C6A00C1DD1B813616904C5C044D35DCDAE621A928B926DCEBA180CF230F802929FF8826267FF6446DF5E9000337D9A27364000C226988
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcgXLrIU.woff2
                                                                                                                                                                                    Preview:wOF2......;h..........;..............................4....`..0..0..m.....P..~.....6.$..2. ..L..n..<.(.%......].....6.$0.j.....!...Y....+.I..a.2:.....[.{.....bE..m;...;...........u...)...hN6...s........?JV..*...v..U(E"a..@#....zE.;..?a...p......N{.w.(9..0.,..e......B..@W6..Y.........[..Q.D.Ph..3....A....a`......`.<|.D)``.`."U........+...E;.M]....E..^...5.w.~.....M.@[..'*.JV.:..lu..\.......{....."...X8t.0.D........]&)....2N~....].....?.$[......o.m.+]uj(..<..B...g<..n...6..j...yo.!...C....vW.B..0.......z...H1&.T...{.T.....>1v....%kr..f.xMR.......i...Io.t.<@..........@5.L*....l.......`...... .r{U.....!A.*sE......?..e_...]....bg.K.. a...t.....H.w.%H.L2e....92X.r..b.._!.....=..SO"I..7DEE.....jp..D..H.....{.SK..s..W...R.06k8X...?QB$ZA/N.......".Q..B..R.O..+ib%K...+^.J.z.I....Q/..~..C.a.).LT...g Mf..B,.>w..<_b..(.`...u.....`N.Lm.`.......`Y..0f..<.Z9.@...$?..)..r.z~.....e.0...v..&RZ........:.i#.../1..2#n...[.g.X...1.[c8...v.E.vGu8.8.B.......FJ..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):247597
                                                                                                                                                                                    Entropy (8bit):5.083849285402853
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:6LEbhsnwcrC/Vuc5cyYOf1KwZOUL/p4vR+8I3JhI8f2AHUH:6CLYOfPZ2J288f2A0H
                                                                                                                                                                                    MD5:107FBE9555BFC88EC5CAB524C790FE34
                                                                                                                                                                                    SHA1:0FED45AD7A48ACE869BC725CA474AD86A1EF1562
                                                                                                                                                                                    SHA-256:B2215CCE5830E2350B9D420271D9BD82340F664C3F60F0EA850F7E9C0392704E
                                                                                                                                                                                    SHA-512:28C3EB3B22A8C59EB74DDAC7C989512B0197E9E5867BDF056018EFEB9056687F44D86A04F555D8F8C9A3DD6296C014DC8708FAE197839588C490DDC0EAE27229
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/21eed4cc/jquery.js?v=1430236984
                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v2.1.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright 2005, 2014 jQuery Foundation, Inc. and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2015-04-28T16:01Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return facto
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6603)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6823
                                                                                                                                                                                    Entropy (8bit):5.148176784541997
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:2bDIpoVUUFCPq9ptK0TwyD/D8/Vc3SVP5u:MDf9Uq9sc2V5VPI
                                                                                                                                                                                    MD5:3FD4D3B9AECCAC5B451E3C3317AA66BC
                                                                                                                                                                                    SHA1:1DCD275FBD161123C09A56DA3AFF0A8A6AF5E51B
                                                                                                                                                                                    SHA-256:2F9771BFE7404AA01DFE5ACE233500FAADB1ABE492BAE7AAC435A497A8022B05
                                                                                                                                                                                    SHA-512:CE5F512CF4CA6182670FA2213C3D20A034679EA647DA20606FCF4A5CE4ED5ED89388EB21987C24314025E941ECC10B9A9B8AD9950313CB28DB9E2A87D8D82506
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*. *.jQuery dotdotdot 1.8.3. *. *.Copyright (c) Fred Heusschen. *.www.frebsite.nl. *. *.Plugin website:. *.dotdotdot.frebsite.nl. *. *.Licensed under the MIT license.. *.http://en.wikipedia.org/wiki/MIT_License. */.!function(t,e){function n(t,e,n){var r=t.children(),o=!1;t.empty();for(var i=0,d=r.length;d>i;i++){var l=r.eq(i);if(t.append(l),n&&t.append(n),a(t,e)){l.remove(),o=!0;break}n&&n.detach()}return o}function r(e,n,i,d,l){var s=!1,c="a, table, thead, tbody, tfoot, tr, col, colgroup, object, embed, param, ol, ul, dl, blockquote, select, optgroup, option, textarea, script, style",u="script, .dotdotdot-keep";return e.contents().detach().each(function(){var h=this,f=t(h);if("undefined"==typeof h)return!0;if(f.is(u))e.append(f);else{if(s)return!0;e.append(f),!l||f.is(d.after)||f.find(d.after).length||e[e.is(c)?"after":"append"](l),a(i,d)&&(s=3==h.nodeType?o(f,n,i,d,l):r(f,n,i,d,l)),s||l&&l.detach()}}),n.addClass("is-truncated"),s}function o(e,n,r,o,d){var c=e[0];if(!c)return!1;var h
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13356
                                                                                                                                                                                    Entropy (8bit):4.05994842053549
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:HUam6iybp4Evr8SctRBZPjNOr+9BhEfrVWclrCnSAtgae+SMrXOsHlimV8bAYB:Rm6iA4Evr8Sctzr8xhlr7hMNT8f
                                                                                                                                                                                    MD5:B34FAD93C5516C0F0434FA523ABD161C
                                                                                                                                                                                    SHA1:048A68D8CFB1DAC41B380C54D7D6B68A609B401F
                                                                                                                                                                                    SHA-256:C12EA3CFE08946E110D4E435284AAFF4F76BAF94F717F4E77239F690E62447DD
                                                                                                                                                                                    SHA-512:DBF566A9A96ABFE0725F9D3DB3CB1431A9AD99DD9C8319F8BE7DB71EA2B6CCAEB3DD2FB46612EF7F8142DA544B2DE3F0DB6C753AD230D30D3114DA71D5B2D143
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Site" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Homepage" transform="translate(-170.000000, -184.000000)" fill="#232937">. <g id="section-1" transform="translate(0.000000, 20.000000)">. <g id="additioanl-to-logo" transform="translate(170.000000, 159.000000)">. <path d="M0,12.7627323 L0,5.19880732 L4.10258148,5.19880732 L4.35395352,6.18822049 L1.11931703,6.18822049 L1.11931703,8.29650275 L3.68995189,8.29650275 L3.68995189,9.28591592 L1.11931703,9.28591592 L1.11931703,11.7132146 L4.6148113,11.7132146 L4.28755336,12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.07
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):179883
                                                                                                                                                                                    Entropy (8bit):4.862101805742668
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:ipNhO/SqEpGKqEpGolhNhO/ylnjkdEnjkd6injkdcnjkdcqEpGRqEpGkqEpGgNh/:whWOzkd4MCRkzBPyJB
                                                                                                                                                                                    MD5:2737392A1E4037106A33D24B44DF42B5
                                                                                                                                                                                    SHA1:3A71375AF0690412F3E14990EB1A917F692145BB
                                                                                                                                                                                    SHA-256:542C71148B549DD52BA96E730E9052E8617A902F6473CC8FD506D20F4603861D
                                                                                                                                                                                    SHA-512:05FD6C64CA943DFCBE31D215C1B3F45F2BE78A6D52DF05B8200E48490845E4424D80B436FC6E76445711A918FAB8E140630A10493BAA15AF410B7E0E99F8EC1A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/style.css?v=1511554523
                                                                                                                                                                                    Preview:html,.body {. font-family: 'Ubuntu', sans-serif;. margin: 0;. padding: 0;. font-size: 16px;. color: #81899e;. width: 100%;. min-height: 100%;. overflow-x: hidden;.}.html {. height: 100%;.}.input,.textarea,.select,.button {. -webkit-appearance: none;. -moz-appearance: none;. appearance: none;.}.input,.textarea {. border-radius: 0;.}.textarea {. resize: vertical;.}..clearfix {. clear: both;.}..left {. float: left !important;.}..right {. float: right !important;.}..center {. text-align: center;.}..fixed {. position: fixed;.}..transitionDefault {. -webkit-transition: all 0.3s;. -moz-transition: all 0.3s;. transition: all 0.3s;.}..duration05 {. -webkit-transition-duration: 0.5s;. -moz-transition-duration: 0.5s;. -ms-transition-duration: 0.5s;. -o-transition-duration: 0.5s;. transition-duration: 0.5s;.}..transitionSlow {. -webkit-transition: all 1s;. -moz-transition: all 1s;. transition: all 1s;.}..borderBox {. -webkit-box-sizing: border-box !important;. -moz-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7726)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):302819
                                                                                                                                                                                    Entropy (8bit):5.638242888839257
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:piSRo3k4a2lCBvif2s3qXk9nf+BWBBNy2Uz1:MS2kr2wBK7WR
                                                                                                                                                                                    MD5:E06D25DADFE84D94EC2A60E457395C48
                                                                                                                                                                                    SHA1:6684074BD08C091CBD509EF64195C5F4714597EE
                                                                                                                                                                                    SHA-256:D932710332207AFAB04C96D82BF2FCBF68DE8E0423819583DFA3789C29280813
                                                                                                                                                                                    SHA-512:84E3F368FDBBD84C18CFE4722675B6CCBDF7A3EAD4EF745A324939F2F7EDD55DC4C80AF4E2A6B58EFE8EABD50A5979DDE5BB4AAFF11E1601FBCACBF377F5E0B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-YECNHG5THJ&cx=c&_slc=1
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","veryberry\\.com\\.ua"],"tag_id":12},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):89994
                                                                                                                                                                                    Entropy (8bit):7.987128780927758
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:rH+Gj2YHdxkNxHndD5vHEZqyg2RzXz033/ecMMH2EuLnIe1K/qhRYUod2F:j7rsxHvcbfRIPeM/bJV2F
                                                                                                                                                                                    MD5:93A10C8460668A710B6603541CF93C8A
                                                                                                                                                                                    SHA1:D00044966EBCBA00750E0E602FDFE3CA4A68671C
                                                                                                                                                                                    SHA-256:EE14D2CACCB920A00D5BA1ABE771DDB595791095A6266D49EBBD93CECA1FA66E
                                                                                                                                                                                    SHA-512:F8D58B8B4E585003759F1F6CD98BA0FBA30D72F390BAC30A37C571902780FDAB4997DCBEBDD9BF84B21D667421F3EEAEEBC7F8EF71A54FE0EC213B5255720E16
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/uploads/images/direction/image/3.jpg?93a10c8460668a710b6603541cf93c8a
                                                                                                                                                                                    Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..........."..................................................................................r......O..X.....r..]L....M....'.0.F[..i#..iXRv..?g.47'8,..Q..#..`#....}^n.......%F..;D+:.....,b..%jn..,kI...lO..x.....^.{..HR.L..7.d..L......!..~.;a...:0.>...'....a@.X...p"...)...S...j's[..m.G....$....)...`..BM'....,4.ze.........H>..B....K~gz...h....C...._'.E.o"..(....l.-.>...l9.^..I...P,.,..M.V.b...T.Y..U.>w.>.F...4..0.. 8.......X.Nh.Kg...F......5i..9(7m..l....0...c...1...z$GrP.s?.......j....W.EVE../.vp1@7....Rh....*.JP...AF.......Q.Z.h..`...n...Y.1....j...r.L^.F.u.k.s ....m...w.<S.....].3,.]..T."..{.k.L....[.d.$..Uk..Y.#.f.qGU.GZD\.w2T.;2....R..1..4-....Mg7@....-.~O..}w.{.....L.|{G.j.......j.&.[......F(1F.j}.J.aO...'...,..-.9.a....m.m..C...}O&.a....u.x.8.<(...........1.......z.6*..'.3..|ga{....JT....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 160 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3909
                                                                                                                                                                                    Entropy (8bit):7.935454621192563
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:QaL780wrlQ8eFiKCnnEEEY5j/Q7kLpDqPP28b0t9aOsl:1EcIEY57SkGPP28Yt99sl
                                                                                                                                                                                    MD5:88DB3418EBD7C6B22C461009ADD4ABB7
                                                                                                                                                                                    SHA1:85079C8282CC41738BB7DC1D43967171CA579A9C
                                                                                                                                                                                    SHA-256:920956C8202CC4D3CAA91D3E5F9A149461AFD51B50C3B375821E252872D62DFD
                                                                                                                                                                                    SHA-512:D06409A8FB23CF11825F0425FCC32161105F9C9017EB1E0321137A094C06A3711EB8EBB15AB1E28E70112ABBC472FC09ACCC97C8E4DF87312B8238362E140A90
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/img/aboutImg.png
                                                                                                                                                                                    Preview:.PNG........IHDR.......d.....6h....WPLTE<<<>>>...BBBEEEIIIVVV...PPPhhh...MMMmmm___[[[......cccqqq......uuu...~~~{{{xxx.........V..i....IDATh..... .D..@p.w.d..W..Bu1...'U"7.9.VS.f...!.0'.+.w1:.....?@......e.FO.~'.}E.P.(.a..........[..u...^......nr.^..q).x....K.J6~.|...a@.......b..8..[T?...~....`...7..gH..&..J.^7..C".[...m..W5.i.2.1..h.l..Y.F...%.......[.U..|z..*.2.....Q...{...{"8.yoy._,....]p..y.X.8.x.kz.9<J.A0.C...{A3.&x".}.s...H.;..G..!.e+....n..R.. D......l....`.v.....c.\tS.a0.......?...c.....YB...r.0=...@*.....W.J.5..C...Rp..7.&T..\..>EL.A..D...n,b.......~..!.uoG.....j..B\3.?......].A.N.7.4........./"o..(.....K.tZ.."....P..... l.t4K;.z..f..T.m.".:...>a..3.:.v...6.0.;..................z../.K.yn.....|.>.D..].`..!......dc9.....C..>.......>.I.L..9........*..JaJ;.C@|i.v.5..e,...xX7.M.i..`..sX..ENx.\J..v...>%...m...8.....m..j...S.....H?.@je...-@d.9....(...E...hQ-...u....,...]}.".X..3K.%t.$q.l....._..6... 1j.p..d..{f....H.^..scE..5.....v..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17810
                                                                                                                                                                                    Entropy (8bit):4.5459454855970405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:bFkCHH5B/ySzG5M5HywoEk0kep4oACypV1+xDo7DXk7ODXN8EbhUCaddmyxBwuTf:gbreNwBCv
                                                                                                                                                                                    MD5:F701F9BAE9DFD83B02B495A479E70D55
                                                                                                                                                                                    SHA1:7E21C198158357E4D4F673EF5E3D136887125B70
                                                                                                                                                                                    SHA-256:1AFE66B9F97A9597419EAE62861050486D2A2FDFF3F25366D41B1D90EAA7A35B
                                                                                                                                                                                    SHA-512:D351A9AA706AB97E5CA7AE7AEC83F4219FD678D0634E008DD7D5B057079D6336BF742AF0D38F5221D3DD8B428A657633D3A990EFDA20F73B93838DF3B1F14F12
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/js/main.js?v=1511530017
                                                                                                                                                                                    Preview:/**. * Created by VuZ on 07.10.15.. */.$(document).ready(function () {.. $(window).resize(function () {. $('.fullHeight').outerHeight($(window).outerHeight());. });. $(window).resize();.. $('.haveScroll').perfectScrollbar();.. if ($(window).width() < 768) {. var $container = $(document.createElement('div')),. $wrapper = $('section.photo-gallery .photo-list');. $container.addClass('swiper-container');. $wrapper.addClass('swiper-wrapper');. $('section.photo-gallery .photo-item').addClass('swiper-slide');. $container.append($wrapper);. $('section.photo-gallery').append($container);.. var photoSlider = new Swiper('section.photo-gallery .swiper-container', {. slidesPerView: 'auto',. centeredSlides: true,. speed: 500,. slideToClickedSlide: true,. spaceBetween: 20. });. } else {. var galleryAvailable = true;. var moveGallery = functio
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1429
                                                                                                                                                                                    Entropy (8bit):5.230450629631763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2dVH5AOx8LNWyTzPEe/UsqT4UXr+RbBQg+jOxV8Viu3G:cVZAOONxT73Ubk/+jOcMR
                                                                                                                                                                                    MD5:C3185EAE3F7B7B1C098F04A193E0EA78
                                                                                                                                                                                    SHA1:14E74AB21DC576B3F29F96F31D1110AF9CA7C9C7
                                                                                                                                                                                    SHA-256:82A7239AFA3D413AAA15AC300CDC55AEC5EA89FE39C649ECE9A1646EEF61EEEE
                                                                                                                                                                                    SHA-512:295C70623DD36A9D5AD58C478B27DF331DF2183CA5D7F15FCC59010EA7352F9247043EDD46E8698F696571743D2EAEF8FEDFC976D777F29D70E00E8CC8693327
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 348.077 348.077" style="enable-background:new 0 0 348.077 348.077;" xml:space="preserve">.<g>..<g>...<g>....<path d="M340.273,275.083l-53.755-53.761c-10.707-10.664-28.438-10.34-39.518,0.744l-27.082,27.076 c-1.711-0.943-3.482-1.928-5.344-2.973c-17.102-9.476-40.509-22.464-65.14-47.113c-24.704-24.701-37.704-48.144-47.209-65.257 c-1.003-1.813-1.964-3.561-2.913-5.221l18.176-18.149l8.936-8.947c11.097-11.1,11.403-28.826,0.721-39.521L73.39,8.194 C62.708-2.486,44.969-2.162,33.872,8.938l-15.15,15.237l0.414,0.411c-5.08,6.482-9.325,13.958-12.484,22.02 C3.74,54.28,1.927,61.603,1.098,68
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 160 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3909
                                                                                                                                                                                    Entropy (8bit):7.935454621192563
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:QaL780wrlQ8eFiKCnnEEEY5j/Q7kLpDqPP28b0t9aOsl:1EcIEY57SkGPP28Yt99sl
                                                                                                                                                                                    MD5:88DB3418EBD7C6B22C461009ADD4ABB7
                                                                                                                                                                                    SHA1:85079C8282CC41738BB7DC1D43967171CA579A9C
                                                                                                                                                                                    SHA-256:920956C8202CC4D3CAA91D3E5F9A149461AFD51B50C3B375821E252872D62DFD
                                                                                                                                                                                    SHA-512:D06409A8FB23CF11825F0425FCC32161105F9C9017EB1E0321137A094C06A3711EB8EBB15AB1E28E70112ABBC472FC09ACCC97C8E4DF87312B8238362E140A90
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.......d.....6h....WPLTE<<<>>>...BBBEEEIIIVVV...PPPhhh...MMMmmm___[[[......cccqqq......uuu...~~~{{{xxx.........V..i....IDATh..... .D..@p.w.d..W..Bu1...'U"7.9.VS.f...!.0'.+.w1:.....?@......e.FO.~'.}E.P.(.a..........[..u...^......nr.^..q).x....K.J6~.|...a@.......b..8..[T?...~....`...7..gH..&..J.^7..C".[...m..W5.i.2.1..h.l..Y.F...%.......[.U..|z..*.2.....Q...{...{"8.yoy._,....]p..y.X.8.x.kz.9<J.A0.C...{A3.&x".}.s...H.;..G..!.e+....n..R.. D......l....`.v.....c.\tS.a0.......?...c.....YB...r.0=...@*.....W.J.5..C...Rp..7.&T..\..>EL.A..D...n,b.......~..!.uoG.....j..B\3.?......].A.N.7.4........./"o..(.....K.tZ.."....P..... l.t4K;.z..f..T.m.".:...>a..3.:.v...6.0.;..................z../.K.yn.....|.>.D..].`..!......dc9.....C..>.......>.I.L..9........*..JaJ;.C@|i.v.5..e,...xX7.M.i..`..sX..ENx.\J..v...>%...m...8.....m..j...S.....H?.@je...-@d.9....(...E...hQ-...u....,...]}.".X..3K.%t.$q.l....._..6... 1j.p..d..{f....H.^..scE..5.....v..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23135
                                                                                                                                                                                    Entropy (8bit):5.369846301219893
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:5N7WhsyZ3mw3DJeKZurcVCxHrXhYF/hxQ7SLp2EWJYZ/uSh:5N6xZ3mwI4urcVCxHrXhY9hOaQa/uSh
                                                                                                                                                                                    MD5:CC9E759F24BA773AEEF8A131889D3728
                                                                                                                                                                                    SHA1:53360764B429C212F424399384417CCC233BB3BE
                                                                                                                                                                                    SHA-256:BC50BF49CBE79EE49B4EE8B56F26FF4877BC4945C16F260B1481BA2355C96347
                                                                                                                                                                                    SHA-512:BB7C913E954D85481AE34B0CE767D210A5A580AFDF8C5CC2B43EF09312055B93F1CEDE6AB0FE5E601EE3981AFE7BC28EC4530291E373CE4487C518F94E951D5B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/js/libs/jquery.fancybox.pack.js?v=1488544773
                                                                                                                                                                                    Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,.width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scroll
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                    Entropy (8bit):4.526381323314755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:X00HyM6aR2nacIG22PI1UV7aXZDHadwMJaTWSyk68vl4oz8a2b3kp/ECsIsjfna5:XCM69nr22P8tHwhkKy2gpzCOkn0HH
                                                                                                                                                                                    MD5:7C91D699177E163A25D5C08A22469E73
                                                                                                                                                                                    SHA1:5A1A975DADDD268B386C6C0B8F9F2D3EB571D746
                                                                                                                                                                                    SHA-256:16BAE5AAEE2C1B340C360068F63DB47BA43C3A04798924C6C9068ACC57C69534
                                                                                                                                                                                    SHA-512:919AF2D2B3016D078F63EEEA8D6267C4210A3371094964BF3240176AEA99F7CB61A0798E859FD871C1538F97350F000B375764BCD237C8566D6C1CDD11677BD4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............ .h.......(....... ..... ..........................@...>..........T...?...@...@.........~;..........M......|...=...>..........R..~<..~<...f.......Q...Q.......g..~<...........w...................v...e..........A..........H...>...G..............i.....................................K...I......L......~......V...=...?...?...P.......f...D......}..........=.............T..~<...=...=...@......p..|8..............i..........b...........p...q...q..............................?.......^...F................................p.......T...>......U...E...............................G...>...@...?...@..........L...........q...r...r...................=...@...@...@...........v......U..~<...=..~<...........d.......T...?...@...@...................U..~<...<...b.......U...>...........?...@...@.......M..........~...n..._..........@...>...V.......b...>...@.......E...l............................A...T..........B...@.......G...L......X...?...@...@...T.......d
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):234257
                                                                                                                                                                                    Entropy (8bit):5.456591568086048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K7130N:zfLeYc+PJxH8N7QQGArHu58K713G
                                                                                                                                                                                    MD5:2025B5C3DF8DC34C5543BC11CCB97045
                                                                                                                                                                                    SHA1:56F6EADF15FB2602AAD1258977BF2CB27E0EFB31
                                                                                                                                                                                    SHA-256:EAB9CBB1928A9DE3ED2B7164EA7215B1EE0C9D7584D04AAC97FE5B6798140C48
                                                                                                                                                                                    SHA-512:9F0663C34F0BFD8B24462F82C5E2C39BF6A7150606F4074254392926628674F780B00DC66C71FABE90B54C46D77ECE3B182F466B8EEE3700859B2DAC1FFB755B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 90 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11926
                                                                                                                                                                                    Entropy (8bit):7.956816049881316
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:QAIuXbcXrGXViSHJRaA1/tBNvbZlcZ5goYTSVmU+WNLZTnd5a:QVuXgJAhtCGTSH+Sny
                                                                                                                                                                                    MD5:FA2910424087D1AE5FA813391B2BBA47
                                                                                                                                                                                    SHA1:72507735CD083F2B8EB8F14EA7B691ACACD9BB52
                                                                                                                                                                                    SHA-256:ECC016F99598B0ED44B7FE5F72E0B44B9C80C9D03EC1A21B938517019048C379
                                                                                                                                                                                    SHA-512:494DC8B6218A7611FF2659F9BF2732C01F70D9CBE09BE95AE19570398B44C48F922D736BEACFA2942A2E8AED492C841FCCAC21EBFCA5FCF6E6BB672135E0D7E1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/ribbons/awwwards_honorable_white_left.png
                                                                                                                                                                                    Preview:.PNG........IHDR...Z...........N.....tEXtSoftware.Adobe ImageReadyq.e<...giTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:01801174072068118C14AE732B50B7DE" xmpMM:DocumentID="xmp.did:432587E4EA7511E4A4C2EC646237A282" xmpMM:InstanceID="xmp.iid:432587E3EA7511E4A4C2EC646237A282" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2AFCA6E9EA7311E4A4C2EC646237A282" stRef:documentID="xmp.did:2AFCA6EAEA7311E4A4C2EC646237A282"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>$0.U..*.IDATx..].\.......D..=.....FE.`.."..cA.J,.._
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21128, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):21128
                                                                                                                                                                                    Entropy (8bit):7.989348706811814
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:EiHjG43Kn1vfJ1FGsMfGltUAtcjf7Rc3SRFO+xHXuzeHrWNswAGO:l93G5LGVfGltDtIf7RqSi+xez8WNs7GO
                                                                                                                                                                                    MD5:5F0FEA5EFC035D1FCF0CA04910D57F55
                                                                                                                                                                                    SHA1:37735BFD570AFF4A3BF2BFC8C919A13574FB10B3
                                                                                                                                                                                    SHA-256:92CA60A1917B9EBB08EE7DDF0860B217985B8468ACF0DE9ED41D90C3F5DDA926
                                                                                                                                                                                    SHA-512:BAE61F404BD1E000FF4CE8A51D8605B133559CDFA29F842DBAE0BCAF1140C5C0DEB189BED7EA71FB9BA5EFF052C5AF09D73DB7D61A1BCC5AFFBD052034B8954C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjtGyNL4U.woff2
                                                                                                                                                                                    Preview:wOF2......R...........R#..........................|....`..V.t.....#.....,.........X.6.$..$. ..^..=....%.g....a5.n@.~..y.g.j...M:.......{.......L.KZw....o{P62. .(..in.5h.IF"...5...M.N..;.m...n"..|.K.#.q.V....K..S.X....Q.u.8...'G&..N..@3...M_...n4....d)...'I..A.w.M ..U...mQ....LV..+.x..........M63.f.t..d#.2..~....`...r..q?_.....Z4.t....(.?.....7.....qco6.>.....{...2,+\.*0v=D.U.^.........!....n..o.#1..j....h4B?.... ..HQ.m(8i...T,..6...&...N.d..x.m......o.!.7hS.r.?.].[yBSkBs...jK...S.A..uT.....a78..o.R...........4.P.t.poj.ov.O.R...$@T(.* .?.....9OS.[.c...Si.]..(BU$3..t.?.=. .>Yd.P.........Q.?.^wEsE..PR3.....Vv._.c.N.<pGs#R...i#fMq....=j...")a..@.....&...3c.'.8...Z@.7...e*_.......P..t.....(!..T..-....&.`..8...W.@-`.EY_..x.....j...\..MPG...[7.........>....L.....!eX.k...T.P......9."V]...|..p...z......... ..a.......g..&...P....r]_}'@.p..[...w.[.!....V..3S-..KH....$.}r.off..o....]....$.<.2.H...Q...nt...{.{.L7...`I. Y....X.`...............].f..!.".H..fg|.LY.BE..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1092
                                                                                                                                                                                    Entropy (8bit):4.528379844585279
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2d2mDL2uAqqeaxM2zKrgRYtpQn/WeXXEzEUS:cjf3GKrgrWS1
                                                                                                                                                                                    MD5:9314AEA1BCA37B695B227EE72843D33D
                                                                                                                                                                                    SHA1:F841228E3BF32D9B77D655F72B9F4E2F7B859413
                                                                                                                                                                                    SHA-256:B9FF992F4FFE31929974F4AE03DBFF9CFEFDFCFAF4343664DB2E0EA564E583EA
                                                                                                                                                                                    SHA-512:2845178422B3626B51E135DF28CDB6C96228B0614DD92A967116C92BA10EC09FDE20C02EB5DA98B57942EB97E41C9341D1C52887E3CB1ACD688628B68E7325FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="20px" viewBox="0 0 24 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 40.1 (33804) - http://www.bohemiancoding.com/sketch -->. <defs></defs>. <g id="Style" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="elements" transform="translate(-106.000000, -90.000000)" fill="#232937">. <g id="Menu" transform="translate(40.000000, 90.000000)">. <g id="normal">. <g id="Menu-icon" transform="translate(66.000000, 0.000000)">. <g id="Group-2">. <rect id="Combined-Shape" x="10" y="0" width="14" height="1"></rect>. <rect id="Rectangle-path" x="0" y="9.5" width="24" height="1"></rect>. <rect id="Rectangle-path" x="0" y="19" width="14" height="1"></rect>. </g>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5616
                                                                                                                                                                                    Entropy (8bit):4.319480378554511
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:OMkzECV0WNCC9+tdiu4dR+XX9E0zbFt31Z8cUWgOYO/MqTZOHqnG+:OMkt2WNCC9WxXXC0zbFt3n8hWgOYO/MI
                                                                                                                                                                                    MD5:E5918DAD0F06E54CB108716DD110C4AF
                                                                                                                                                                                    SHA1:D750C56945365B24D891EACED9EE02251ADB2D05
                                                                                                                                                                                    SHA-256:E2D819D526ED8B349F968F7DE232C66E3A51D10DCBAC45A1E2299A8E7E132BA6
                                                                                                                                                                                    SHA-512:9467F9A0E0F57C6AB27ABCA7B99C8CA87DDBEC232101EDAB93A89599E3E86A23939DDAB35B51436BA3409109035F7610ECFA38B9DE6BC6EC53A57096B260771B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/js/libs/jpreloader.js?v=1488544773
                                                                                                                                                                                    Preview:/*. * jPreLoader - jQuery plugin. * Create a Loading Screen to preload images and content for you website. *. * Name:...jPreLoader.js. * Author:..Kenny Ooi - http://www.inwebson.com. * Date:...July 11, 2012. * Version:..2.1. * Example:..http://www.inwebson.com/demo/jpreloader-v2/. *. */..(function ($) {. var items = new Array(),. errors = new Array(),. onComplete = function () {. },. current = 0;.. var jpreOptions = {. splashVPos: '35%',. loaderVPos: '75%',. splashID: '#jpreContent',. showSplash: true,. showPercentage: true,. autoClose: true,. closeBtnText: 'Start!',. onetimeLoad: false,. debugMode: false,. splashFunction: function () {. }. }.. //cookie. var getCookie = function () {. if (jpreOptions.onetimeLoad) {. var cookies = document.cookie.split('; ');. for (var i = 0, parts; (parts = cookies[i] && cookies[i].split('=')); i++) {.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):50725
                                                                                                                                                                                    Entropy (8bit):5.337001080597453
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:R7hpwPC9ZVK01QYTZ02LKVsdmpyKcicxK:R7V9ZVKBYj8wKcHxK
                                                                                                                                                                                    MD5:6BFB0D860230E1EBF71405537AAA2F51
                                                                                                                                                                                    SHA1:56CF7B7BFBFF464C339A80E303FDBFE496808EB9
                                                                                                                                                                                    SHA-256:F5E3FA40A2CD92A4EF75E6C1CD797D26E8A25D9EE0A432A793C9FEF547B1652F
                                                                                                                                                                                    SHA-512:56EF1F536770F6A90210F84A899AB57B21FE6C6461B8DC72BCD14989586B0AA179C815018146F392E2822A1C025AB3E77AAE11F8810ECAA17F9438252E646BDA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/1878444378899633?v=2.9.174&r=stable&domain=veryberry.com.ua&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x409, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):102168
                                                                                                                                                                                    Entropy (8bit):7.989527385597102
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:+ntRM7QMOU43BFLHIQsscISz/MLA2j9f8UAkzhFF/4b8oNp0hq6uHW2CeRsS:szM7Knr7Q4A2RUUAsbFh7wW2C6
                                                                                                                                                                                    MD5:FFDC0942392E331FA5DE200982238149
                                                                                                                                                                                    SHA1:D1C291EC23F1BE2C77297D4B4E80A44B53199021
                                                                                                                                                                                    SHA-256:CC1619E70D558D3F20000B19E5DA042E3FE5FB4F6848F44340F1D0F7D84E9A02
                                                                                                                                                                                    SHA-512:A5B0D6F62EF1A1881C8BFD3EB45D334C97F8B5CDA1F73C2A0F8152090CAC65884F36285D720F5B37EF673BCCA5B386018714C4AD06D539ABED2FFBB1E8F05204
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/uploads/images/direction/image/2.jpg?ffdc0942392e331fa5de200982238149
                                                                                                                                                                                    Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""...........".......................................................................................*RHi>.1.u,...m.Rm./d..........J...;|...t... bz.w3..W.,-.?8!.....%..)...+."V...--.._q..U.2$...$#.,...C.r...G.......*..6..EfH.d..<.h....t.J.Z.~Q|!....a.....MXI......|1...CI.'......~3...`...0\....Q......VZ.^..h2.-...W..%...GN.)........tR\..JCO.....!P......6...@...C...WEj.R5.^......>....h..U.%O.K.l...P}{q.......u\A..X.o..^.n..;.h.W..........dA.;.......... .........C&>..W.].qg....nHE. ..F...Z...'W....;.yP.a.....E...M..L.5.....x.....^l....M.-...j.9...1..3..Vg...s.!d......qx.......I..T+Q...<.^.Wl..h.{..h>J.....Q...V.=P..J.ME...W.RR.M&iF.\...H.a.T.2.....#.y../.Q.m........z_..nb....~..._.Z.o...k..0.Y......DKf#..kR...-)V>%\......:..T..6G.CY;.G.P.Im*.../....._.2...N...`&'..|.........&.;8....f*..o.E.{J.$.Q...v.S.)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5288
                                                                                                                                                                                    Entropy (8bit):5.961498014814662
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:zdx19pUJy0AZ6FG9fxnfLmqQ1Dh9X1Dh9AulzcIlPV2DG:Z/9Ey0+6qXQ1Dh9X1Dh9RlzcIlPV2K
                                                                                                                                                                                    MD5:0027B66652C1ABB939FE3BE6D538FA63
                                                                                                                                                                                    SHA1:867435F2DEC556B09D2254A97EE84A5656046C47
                                                                                                                                                                                    SHA-256:801E7BFB719C0664C82D5F5113DD96D4D6DB0B14471EF1C01B63529DCAA4477A
                                                                                                                                                                                    SHA-512:9FD59ECE7A052AC3DDDC6330D9E83FE6976E606124023A1A021B55FB8296CC3C15CA7F1E114966CAE6955321FCC4316EB80A15E4C2F46CB8AE9DC58E9721694F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://veryberry.com.ua/assets/367d626a/css/fonts/icomoon.ttf?3fdgt0
                                                                                                                                                                                    Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyf!......x....head.P.*.......6hhea.......T...$hmtx:......x...Dloca..!........$maxp.(.(....... name.J..........post........... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79...........^.......'7..3.7...[.D.B.B~.^...3^..................79.............w... .-.7.A.z...........(...i.s.|...........%...53.#.3.#.3.#.7'.......4&5&4/...1753.#.3.#.3.#.5.57.'..175#73.#..17.....#.&'..5467>.7..'..5467>.32.........>.7..........'1#'>.7>.54&'..#"............5.'...........3267>.79..3.6764'..+..'32...................+.5.53.#.3.#.3.#?......3.67>.54&'..'..'&67>..2........'..#"......................#"&'..'9..57..17.....#"&'..'..5467>.7>.32........'..#".......7267>.75#73.1.5.57.'..1.7..'#.'#73'..5#.3......'.&'&47>..2.....7..'..#"................3267>.71
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38752, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38752
                                                                                                                                                                                    Entropy (8bit):7.994663609098447
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:C/Kw+JYVxXzNNZ69aqWa5cMF/7LWQuKLgwfSFQqC8KKX3rw/B6rNL:TwZXRK9PWa5cMF//ruKLgwfSFQ+KKX35
                                                                                                                                                                                    MD5:D451DECBAD0D0D2FEBA27610481A34D8
                                                                                                                                                                                    SHA1:1479B2AD870D5E2BB04D206F33460089394F6EB5
                                                                                                                                                                                    SHA-256:A5515C53111BB4A4F45AFF63D06DF893AE9033DC85E82CC2EF27FC099A4D7609
                                                                                                                                                                                    SHA-512:687567D725AE5384BF73B0F1525692E3BB148550550A75AF48E23F1FBFCAE7B235E996AFCF4C9354BA10EE365927F450F7DC0E6EA7DE164873E1360412DCBF73
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjsGyN.woff2
                                                                                                                                                                                    Preview:wOF2.......`......m...............................R..2.`..V........#.....8.....(...(.6.$..L. ..^..T...[5]qw...#..m.h....R";_......%w.......W.........I.z....Q..N7...H...]...CW.=.u....4..>...J..L.l{.'..!.f.}$V.0d.i....U.......U..................k..V.o[......(..h!..k.[....\...;.....n@.{..}6...w.3L..r.o.w.b.dk...tT....m8.z..g.....YR?..J...4+%.b.)&[.o._[..#eH<$..(...-..........F-fl....{o..y.y......UfUx.6.%l8..3.us;.....<btV.f.X....|...p...!..!..G.....L.h..| @. 5C.*.$...n....1.[Q.V.~.?.k;@sK.!.z..bU,.....9V*..C...}.........M!.Z'Q5F..>jT....*`E`..(..O...........>DR..)2i..?}..*....m.R.V ba\.1....... f...|.....J...A]U.$.d.d..PU.l......(.8....... ../.h.Yl9.(.{pr...*...L3..\.`.u....[...)?.k[@.mr..In........Q.A..@..Vj.....+..$...D.8.7.c.Z....-..... .<.v>..............'....B8.o. (L..N,>...h.A`.......p8..g..w....3.N$.xuW.4krM.....@.XO.....L..\@P._.>W.%........7...X.U...aj..$.~0.."l...X.W......D.....K=...l.f.Y.C..D.@)W.k7.[:W)..M..g..YKHph.|........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20860, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20860
                                                                                                                                                                                    Entropy (8bit):7.990693781189434
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:384:Tmeoej9hKfMjhvPNljgp3RQl/98OwJOQbW2tN1RcwlLGMfc:TmevPhP2W8rnp6oLF0
                                                                                                                                                                                    MD5:15B0D42B9EC6606A60EDBDCCED868466
                                                                                                                                                                                    SHA1:73CA3F9F966F6722E78409B22DB328CE4DA475A9
                                                                                                                                                                                    SHA-256:F1400C92345DCD9DBF746ACAB2C60E8580AA959473E9E56C8772CADCF7734B76
                                                                                                                                                                                    SHA-512:AE57692EDBF139523FE10788CD401927B213671579627EDDE0A37203C10EA4BF47F5EE3239079467E38CC00A1C3333B328A8CCE2B599019746EFD88F3DAF6510
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2
                                                                                                                                                                                    Preview:wOF2......Q|.......d..Q...........................j....`..V.t.....#.....|.........H.6.$..,. ..v..R..q...9D;./....6...N)y..v.....).23XB9ke......Ie.M...PU...7...T!.[ocY..X.V./h..Xj..s......p.N<.x..J...io......7.....ZL55...."-...'..2.....&..*D...es.4..i....'.<.1q/.+.WY.....<.|..(Y..:.O...hx....."......A.{y.A.1....s....%+...L......4....O.kg..;d6...QB.~S.K{.V..+6.lg`....%.H..........H,....(P../....X8Q..K.tI.,.=l.C.*8..d].....dQ`U..O.%].,.S....6.h.....Fa.D.6..u.}...sQ....~Q..u......g......M...#8.......j..%.I.(.E;.f.!._.TH....,.....S.+."kq.qhPUU.C!4B6.r.E<.._].e_.]...w. ..\...|.[..o.S^....-..a..;...V..D..$B...q.3...C.}9.....wE.u..g.......v...Y.}[.8.....i.e..../.Qh[...Z...U.......b...b..t.m|...M.1.N....FN.b......;D...?...,.di..0GY......{b..^...S..R.X?K'..x...<^lJ.....9.f...../n.D..^...X....@c.m.6.0M......<C..t.!"/.P...5r&`.'=i.j......6k..5........v.0R"Eom.UD...1{.1.W.6;......F..u2.7..!..1...M..}.....?Fr.3.#v.A\..1W.*..73|....V..x...:........@p..I'...r....'.?..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14788, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14788
                                                                                                                                                                                    Entropy (8bit):7.984287677250807
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:2L5uf1pwZWRbetHba7kwtQR0IaVM5S52ChI0dWPAg9UNn:0501pwZoIkkwinCvd27yN
                                                                                                                                                                                    MD5:E9CB301F27456E965D6AA111DA1D9158
                                                                                                                                                                                    SHA1:1971F7FA1D0608D51F3791DCA8EE45307C93FA33
                                                                                                                                                                                    SHA-256:DE2499AF5E8F86CFABABDC064E2CC3C88E32FAE580FCC7049906F7DAEB0D8E0D
                                                                                                                                                                                    SHA-512:7F79CD06DF447F3D206E333D7300C90E44C56F7F742DC33424E0FDEE4A6DEC47E2B537D8F752D97940F6FBF599E59E031D8E14E82FE3C11F9026D23464CDDDCC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nTorBcgXLrIU.woff2
                                                                                                                                                                                    Preview:wOF2......9...........9^.............................z....`..0..0..m..............6.$..2. ..2..n..<.j....b.......3...nGJH.}.E....e....T..>u.....b...[..U......2.-.B...I.>.'V.p.M.Q.....y..u./.A..~.s.......C9M6...(..0...GL.....tH.......h.<,6E..~.4.h.Q.A$...........E...'.D.....'...$..!..*@...m|et.....@T....MD.DT.FL.R.FE.1.....ts..r."]........ .........4.x...A9..4I..._.(S>..n...q.hW3/'.aP...J% ....7...&....Uj7...%..S.>)l.Y......2....bb.y#.=....P......?...R.f&.....p.V.Ga..b..f..WW....2.d...!..A.Jk..)S.y.?....s..<...!...?..g.O..?`..G.XHt....).jF.....Tk.d.b.{........ ..J.v$0........Q.`.M...~..>*,~.. ..EC\U5.(a.......`.........6...].iv.s/..b..!....U-5....m..a.X......j...Y...F.<.....C..e.A..mxAxQx.E......Q..D9..R/..4...A.F.b<Jc...ZftS...h,.q.m..A..#.&...!9...gL.."c..!}....!.|..!.u.P<....rlv..M.BQ..,.\.,.F(...l....U.Oqg.~o]L.D.....n......@..#.C. .w.).<.....1.x!!.I..y.=od......5|.Z.E+.S.F...0{....l+..t..j.@........0.<$.[85..an..Y..\.W`..Y`w....
                                                                                                                                                                                    No static file info
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Oct 25, 2024 00:39:24.479558945 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:24.479691029 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:24.604585886 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:33.628722906 CEST4970980192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:33.628994942 CEST4971080192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:33.636444092 CEST8049709185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:33.636455059 CEST8049710185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:33.636534929 CEST4970980192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:33.636535883 CEST4971080192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:33.636708975 CEST4970980192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:33.643495083 CEST8049709185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:34.083229065 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:34.144931078 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:34.273387909 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:34.537285089 CEST8049709185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:34.594525099 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:34.594551086 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:34.594734907 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:34.598366022 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:34.598375082 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:34.681608915 CEST4970980192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:35.522607088 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.522906065 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:35.522916079 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.524127007 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.524250031 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:35.566646099 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:35.566816092 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.566967010 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:35.566976070 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.622771978 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:35.675925970 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:35.675952911 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.676042080 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:35.676269054 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:35.676278114 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.902909994 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.953555107 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:35.953569889 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.966651917 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.966762066 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:35.997629881 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052180052 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052191973 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052228928 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052248001 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052258015 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052398920 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052398920 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.052407980 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.076730967 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.076769114 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.076832056 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.078176022 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.078212976 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.078299046 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.078634977 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.078669071 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.078732014 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.080462933 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.080488920 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.081063986 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.081073046 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.081300020 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.081720114 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.081742048 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.081792116 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.082269907 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.082283974 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.082854986 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.082878113 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.084192991 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.084208012 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.084564924 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.084585905 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.105026960 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172571898 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172581911 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172626972 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172645092 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172657967 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172663927 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172676086 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172735929 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.172949076 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.290740013 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.290747881 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.290781021 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.290805101 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.290891886 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.290899038 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.290958881 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.291009903 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.291037083 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.291537046 CEST49712443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.291548014 CEST44349712185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.291901112 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.291935921 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.291996002 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.293932915 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.293951988 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.539701939 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.540054083 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:36.540079117 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.541136026 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.541244984 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:36.542418003 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:36.542493105 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.588612080 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:36.588644028 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.634639025 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:36.985270977 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.986299992 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.986310959 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.986690044 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.988049984 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.988130093 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.988233089 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.988457918 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.989195108 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.989218950 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.990262032 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.990324020 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.990983009 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.991059065 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.991431952 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.991444111 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.992671967 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.993777990 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.993796110 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.994801044 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.994854927 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.995527029 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.995587111 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.996049881 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.996062040 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.999259949 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.999712944 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:36.999736071 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.000154018 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.000786066 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.000786066 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.000799894 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.001060009 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.001368999 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.002777100 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.002785921 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.003875971 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.003938913 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.004820108 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.004884005 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.005331039 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.005337000 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.031325102 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.040363073 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.040395021 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.055998087 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.055998087 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.171633005 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:37.171664953 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.171777964 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:37.173901081 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:37.173909903 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.201842070 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.202182055 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.202198029 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.203322887 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.203383923 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.206073046 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.206181049 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.206736088 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.206747055 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.257590055 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.270522118 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.271080017 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.271867037 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.271928072 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.271945000 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.271997929 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.296233892 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.296369076 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.296427011 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.296428919 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.296492100 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.297141075 CEST49717443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.297166109 CEST44349717185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.299628019 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.299635887 CEST49719443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.299652100 CEST44349719185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.299659967 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.299793005 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.300425053 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.300437927 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.303143978 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.303189039 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.303265095 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.303486109 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.303505898 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.322067976 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.322087049 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.331239939 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.332906961 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.333053112 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.333103895 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.333193064 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.334453106 CEST49716443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.334460974 CEST44349716185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.367851973 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.383300066 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.383322001 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.421885967 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.421900988 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.421941042 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.421956062 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.421957970 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.421977997 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.422012091 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.422019005 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.422058105 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.422090054 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.422135115 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.422768116 CEST49715443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.422784090 CEST44349715185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.430778027 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480487108 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480501890 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480530977 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480540991 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480546951 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480556011 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480583906 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480590105 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.480624914 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.481827021 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.481838942 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.481863022 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.481872082 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.481899977 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.481956005 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.481971979 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.482721090 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.482825041 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.482872963 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.482888937 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.482907057 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.482954979 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.484112978 CEST49722443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.484127045 CEST44349722185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487009048 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487057924 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487257957 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487406969 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487416983 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487890959 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487890959 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487890959 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487906933 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.487931013 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.523355007 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629395008 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629410982 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629452944 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629465103 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629475117 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629497051 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629520893 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.629539967 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.718292952 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.718307972 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.718339920 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.718383074 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.718399048 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.718431950 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.718445063 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.749054909 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.749087095 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.749269962 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:37.749286890 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:37.749336958 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.033598900 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.033627033 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.033669949 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.033685923 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.033716917 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.033735991 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.036673069 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.036691904 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.036741018 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.036746979 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.036771059 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.036797047 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.037494898 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.037517071 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.037575006 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.037580967 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.037614107 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.037630081 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.046010017 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.046086073 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.077498913 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.077541113 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.077826023 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.104863882 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.104896069 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.104963064 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.104984045 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.105020046 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.105050087 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.105995893 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.106030941 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.106096029 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.106102943 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.106151104 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.119340897 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.130774975 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.175329924 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.203382015 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.203613043 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.203628063 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.204003096 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.204379082 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.204437017 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.204528093 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.212740898 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.215343952 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.215363026 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.215934038 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.216305971 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.216398001 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.216499090 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.223947048 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.223978996 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224040031 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224061966 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224093914 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224112988 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224117994 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224134922 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224175930 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224693060 CEST49718443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.224710941 CEST44349718185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.230715990 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.230752945 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.230843067 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.231288910 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.231306076 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.232172966 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.232234955 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.232696056 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.233170986 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.233212948 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.246249914 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.246267080 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.259326935 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.380538940 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.380598068 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.380709887 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.380894899 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.380894899 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.380913973 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.380923986 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.392447948 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.392915964 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.392934084 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.393970013 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.394180059 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.394509077 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.394567013 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.394603014 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.404048920 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.404315948 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.404335976 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.405394077 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.405488014 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.405802965 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.405874014 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.406033039 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.421211958 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.421251059 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.421490908 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.421822071 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:38.421832085 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.439327955 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.446450949 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.446450949 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.446475029 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.446481943 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.484369993 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.484493971 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.484544992 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.484549046 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.484595060 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.485249996 CEST49726443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.485269070 CEST44349726185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.485802889 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.485836983 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.486078978 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.486411095 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.486418962 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.488902092 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.489182949 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.510660887 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.510785103 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.510924101 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.512846947 CEST49725443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.512871981 CEST44349725185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.513257980 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.513286114 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.513384104 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.513921022 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.513931990 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.562654972 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.562691927 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.562814951 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.562998056 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.563020945 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.563182116 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.563323975 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.563338995 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.563682079 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.563690901 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.673342943 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.673588037 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.673823118 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.674128056 CEST49728443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.674141884 CEST44349728185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.674603939 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.674643040 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.674731970 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.675230980 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.675250053 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.683499098 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.683521032 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.683600903 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.683821917 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.683830976 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.687542915 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.742388964 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.742400885 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.785157919 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836148024 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836157084 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836179972 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836191893 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836215019 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836275101 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836287022 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836308002 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.836344004 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838356972 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838363886 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838378906 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838385105 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838419914 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838437080 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838510990 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838521004 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838592052 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838603020 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838615894 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838682890 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.838998079 CEST49727443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.839021921 CEST44349727185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.839435101 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.839474916 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.839684010 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.840226889 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.840250015 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.843439102 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.843482018 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.843566895 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.843741894 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:38.843759060 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.138740063 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.139031887 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.139054060 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.139403105 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.139847994 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.139898062 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.140078068 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.146480083 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.147620916 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.147634983 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.147975922 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.148612022 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.148612022 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.148624897 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.148672104 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.183334112 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.196408987 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.277034998 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.277136087 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:39.279175043 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:39.279186010 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.279534101 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.282530069 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:39.323333025 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.397337914 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.397663116 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.397696972 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.398065090 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.399108887 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.399211884 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.399492025 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.417807102 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.418525934 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.419020891 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.419047117 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.419636011 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.419972897 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.420041084 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.420115948 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.427061081 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.427078962 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.427139997 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.427166939 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.427231073 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.427838087 CEST49729443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.427851915 CEST44349729185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.432524920 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.433612108 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.433656931 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.433748960 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434191942 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434206009 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434412003 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434423923 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434458017 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434485912 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434619904 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434619904 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.434988022 CEST49730443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.435004950 CEST44349730185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.437761068 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.437788963 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.437874079 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.438098907 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.438110113 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.443336010 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.462166071 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.462182999 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.469199896 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.469440937 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.469459057 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.470514059 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.470580101 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.471061945 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.471144915 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.471275091 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.471282959 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.479547024 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.479818106 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.479827881 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.480894089 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.481036901 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.481349945 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.481434107 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.481631994 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.481647015 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.523863077 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.524028063 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.528994083 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.529055119 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.529138088 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:39.529956102 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:39.529956102 CEST49737443192.168.2.5184.28.90.27
                                                                                                                                                                                    Oct 25, 2024 00:39:39.529972076 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.529989958 CEST44349737184.28.90.27192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.583897114 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.599400997 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.613634109 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.613643885 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.614811897 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.614901066 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.616439104 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.616450071 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.617636919 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.617697954 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.618132114 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.618222952 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.618434906 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.618510008 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.621157885 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.621164083 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.621344090 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.621351004 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.665257931 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.665282011 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.682323933 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.689624071 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.689640999 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.689687967 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.689697981 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.689714909 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.689755917 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.703188896 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.703253984 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.703316927 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.738080978 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.738843918 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.738852978 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.739450932 CEST49738443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.739466906 CEST44349738185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.740092039 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.740145922 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.740176916 CEST49739443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.740196943 CEST44349739185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.741219044 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.741324902 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.741651058 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.741657972 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.748460054 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.748644114 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.748651981 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.749897003 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.749946117 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750066042 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750269890 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750317097 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750318050 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750361919 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750364065 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750441074 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750646114 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.750652075 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.751255989 CEST49740443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.751274109 CEST44349740185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.757210016 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.757237911 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.757364988 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.757658005 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.757675886 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.776339054 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.776509047 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.776957989 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.777560949 CEST49741443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.777571917 CEST44349741185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.778122902 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.778162956 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.778237104 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.779122114 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.779135942 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.792207956 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.792212009 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.894212961 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.895113945 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.895279884 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.895353079 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.897460938 CEST49743443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.897478104 CEST44349743185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.945317030 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:39.945333004 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:39.990559101 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.014414072 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.028254986 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.028975010 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029011011 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029077053 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029462099 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029474974 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029695034 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029702902 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029726028 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029762983 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029781103 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.029803038 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.032418966 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.032457113 CEST44349745185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.032542944 CEST49745443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.037991047 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.038037062 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.038116932 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.038971901 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.038983107 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.042524099 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.042565107 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.042700052 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.042929888 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.042953014 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043453932 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043467045 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043500900 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043514967 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043529034 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043543100 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043576002 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043587923 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.043612003 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.054935932 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.054944992 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.087986946 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.103805065 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161097050 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161112070 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161142111 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161155939 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161170006 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161181927 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161189079 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161226034 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.161256075 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.163939953 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.163949013 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.163991928 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.164000988 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.164011955 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.164041996 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.164047003 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.164053917 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.164081097 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165189028 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165196896 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165220022 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165235996 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165254116 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165263891 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165277958 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165287018 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165293932 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.165323973 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.166033030 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.166076899 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.166081905 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.166112900 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.166158915 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.277795076 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.277811050 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.277844906 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.277889967 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.277901888 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.277935028 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.277955055 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.339288950 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.358161926 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.380902052 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.395196915 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.395225048 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.395306110 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.395323992 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.395344973 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.395360947 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.403223038 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.512052059 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.512079000 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.512126923 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.512137890 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.512195110 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.536283970 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.536299944 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.536438942 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.536452055 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.537587881 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.537657022 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.537725925 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.537779093 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.603809118 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.603982925 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.609390974 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.609533072 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.629267931 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.629292011 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.629483938 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.629501104 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.629549026 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.648932934 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.648946047 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.657881975 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.661890984 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.661907911 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.675671101 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.675682068 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.676186085 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.678261995 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.678352118 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.678493023 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.678792953 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.679089069 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.679333925 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.719342947 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.723342896 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.723357916 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.727432966 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.731766939 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.731777906 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.732129097 CEST49746443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.732153893 CEST44349746185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.732378006 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.736162901 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.736263037 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.736567974 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.746366978 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.746390104 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.746436119 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.746457100 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.746499062 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.746506929 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.747838974 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.747860909 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.747899055 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.747908115 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.747942924 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.747957945 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.783339024 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.865042925 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.865066051 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.865158081 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.865174055 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.865221024 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.928881884 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.945261002 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.945382118 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.945396900 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.945677042 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.945691109 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.946106911 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.946681976 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.946753025 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.947815895 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.947904110 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.948383093 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.948455095 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.948576927 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.948585033 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.948649883 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.952414989 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.953157902 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954247952 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954257965 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954274893 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954286098 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954310894 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954317093 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954323053 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954328060 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954339027 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954395056 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954463959 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954504967 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954523087 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954621077 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.954998016 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960350990 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960356951 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960388899 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960402012 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960418940 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960421085 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960433960 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960474014 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.960536957 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.974246025 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.981959105 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.981978893 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.982065916 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.982079983 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:40.982125998 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.991612911 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:40.995336056 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.010431051 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.010504961 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.010626078 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.023133993 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.098490953 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.098516941 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.098561049 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.098620892 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.098630905 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.098828077 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.099982977 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.099998951 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.100128889 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.100136042 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.100181103 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.192159891 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.192183018 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.193411112 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.193474054 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.197593927 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.197680950 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.200927019 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.200937986 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.216511011 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.216532946 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.216634989 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.216650963 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.216756105 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.220825911 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.223871946 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.224376917 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.224451065 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.224514961 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.224514961 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.243556976 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.262331963 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.262347937 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.307959080 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.333332062 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.333354950 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.333460093 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.333484888 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.333612919 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374536037 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374551058 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374582052 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374596119 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374607086 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374614954 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374650002 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374669075 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.374691963 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.391433001 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.391443014 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.391480923 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.391491890 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.391515017 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.391525984 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.391614914 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.449871063 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.449891090 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.449954033 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.449965000 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.450006962 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.450033903 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.450042009 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.450071096 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.450102091 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.450118065 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.479852915 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.480897903 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.480926991 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.480952024 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.480962038 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.480973959 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.480995893 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.481010914 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.481025934 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.481029987 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.481070042 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.481204033 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.481264114 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.516971111 CEST49742443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.516999960 CEST44349742185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.523498058 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.523529053 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.523571968 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.523583889 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.523638964 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.533157110 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.533176899 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.533221006 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.533232927 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.533268929 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.536849976 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.536910057 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.536916018 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.536962986 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.559628010 CEST49748443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.559648037 CEST44349748185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.576488018 CEST49751443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.576522112 CEST44349751185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.577986002 CEST49747443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.578013897 CEST44349747185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.578562021 CEST49750443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.578571081 CEST44349750185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.583667994 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.583709002 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.583769083 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.584902048 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.584943056 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.584995985 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.586597919 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.586627960 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.586682081 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.591113091 CEST49755443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.591124058 CEST44349755185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.591819048 CEST49754443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.591845036 CEST44349754185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.594341040 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.594368935 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.598819017 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.598834038 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.599143028 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.599164963 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.605021954 CEST49756443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.605032921 CEST44349756185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.653093100 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.653135061 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.653196096 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.654033899 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.654076099 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.654138088 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.665868044 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.665911913 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.665970087 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.670155048 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.670182943 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.670933962 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.670969009 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.679877043 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.679896116 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.682882071 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:41.682909966 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.683015108 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:41.684427977 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:41.684457064 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.867626905 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.867676973 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.867748976 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.868541956 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.868556023 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.875140905 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.875181913 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.875252962 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.877326012 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.877347946 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.880526066 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.880580902 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.880687952 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.881259918 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:41.881279945 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.508028030 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.508354902 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.508384943 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.509458065 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.509522915 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.509969950 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.510062933 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.510175943 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.511277914 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.511554003 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.511564016 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.511933088 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.512298107 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.512379885 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.512381077 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.531754971 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.532066107 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.532089949 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.532524109 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.532965899 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.533034086 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.533056021 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.539083004 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.539921045 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:42.539942026 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.541662931 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.541793108 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:42.555174112 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.555197001 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.555254936 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.555279970 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.566838980 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.567080975 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.567101002 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.568170071 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.568244934 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.568739891 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.568804026 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.569080114 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.569087982 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.584168911 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.584486008 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.584512949 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.585575104 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.585637093 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.585951090 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.586015940 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.586098909 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.586107016 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.587341070 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.588435888 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.588627100 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.588640928 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.589663982 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.589720011 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.590044022 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.590110064 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.590276003 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.590286970 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.603427887 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.619473934 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.635330915 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.635533094 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.775510073 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.775854111 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.775862932 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.776237011 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.776684046 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.776757002 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.776859045 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.783255100 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.783499002 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.783514977 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.783880949 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.784226894 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.784310102 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.784440041 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.787990093 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.788177013 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.788189888 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.789288998 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.789345026 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.789733887 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.789797068 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.789850950 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.791738987 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.791876078 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.791888952 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.791944027 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.791945934 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.792217016 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.792721987 CEST49759443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.792742968 CEST44349759185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.793560982 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.793591976 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.793679953 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.793922901 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.793936968 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.795970917 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.821166992 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.823328018 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.826591969 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.831325054 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.835330009 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.842689037 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.842703104 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.842845917 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.842864990 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.848547935 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.865109921 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.865129948 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.868590117 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.869765043 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.869777918 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.869853020 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.869862080 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.869973898 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.870317936 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:42.871157885 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.871642113 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:42.871664047 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.877737999 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.878885984 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.878892899 CEST49761443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.878895044 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.878918886 CEST44349761185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.878926992 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.878968000 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.878990889 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.879004955 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.879399061 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.879472017 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.886159897 CEST49762443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.886173010 CEST44349762185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.888953924 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.888981104 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.888982058 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.888989925 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.897290945 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.897326946 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.897588015 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.898281097 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.898293972 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.904035091 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.904087067 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.904230118 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.904568911 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.904594898 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.906807899 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.906853914 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.906935930 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.907675982 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.907692909 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.916701078 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.917009115 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:42.932194948 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945455074 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945470095 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945513964 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945529938 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945544004 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945552111 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945566893 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.945611000 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.946548939 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.946602106 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.946620941 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.946641922 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.946687937 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.948369026 CEST49758443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.948393106 CEST44349758185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.960027933 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.960071087 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.960211992 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.961206913 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.961230040 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.963264942 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.963290930 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.963597059 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.965153933 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.965162992 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969763994 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969775915 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969824076 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969840050 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969856977 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969908953 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969918966 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.969933987 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.970993996 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.971012115 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.971035004 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.971080065 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.971087933 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.971101999 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.971230030 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.972733021 CEST49757443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.972740889 CEST44349757185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.981920004 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.981964111 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.982053041 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.982364893 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.982379913 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998311043 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998327971 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998369932 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998387098 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998399019 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998409033 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998425961 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998456955 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998657942 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998723984 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998733044 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998744965 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:42.998783112 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.999892950 CEST49760443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:42.999907017 CEST44349760185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.061148882 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.068643093 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.068795919 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.068871975 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.068896055 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.068980932 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.073915958 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.104674101 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.104691029 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.116967916 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.116985083 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.126486063 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.126555920 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.126580954 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.126599073 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.126808882 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.148143053 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.164182901 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.209995031 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.210011959 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.210042000 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.210061073 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.210077047 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.210086107 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.210103035 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.210144997 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.223927975 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.223944902 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.223979950 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.223994970 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.224008083 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.224086046 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.224098921 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.224129915 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225716114 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225728035 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225753069 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225764036 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225774050 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225788116 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225841045 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225841045 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.225852013 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.249586105 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.249602079 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.249643087 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.249718904 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.249730110 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.249739885 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.256203890 CEST49766443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.256222963 CEST44349766185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.257435083 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.257467031 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.257546902 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.261854887 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.261863947 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.264452934 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.273459911 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.289716005 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.296875000 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.296880960 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.296924114 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.296958923 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.296969891 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.297360897 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327543020 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327558994 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327596903 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327610016 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327642918 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327651024 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327655077 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.327809095 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.366245985 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.366271973 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.366334915 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.366349936 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.366389036 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.366408110 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372693062 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372705936 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372749090 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372766018 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372792006 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372813940 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372875929 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.372875929 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375077009 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375083923 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375112057 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375142097 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375190973 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375195026 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375205994 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375232935 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375256062 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375261068 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375273943 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.375332117 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.393265963 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.393290997 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.393348932 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.393361092 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.393382072 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.393394947 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.393410921 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.396848917 CEST49767443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.396874905 CEST44349767185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.397789001 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.397823095 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.398200989 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.427371025 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.427402973 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.427474976 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.427488089 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.427517891 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.427635908 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.445202112 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.445219994 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.445251942 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.445269108 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.445296049 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.445310116 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.445422888 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.477123022 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.477152109 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.477229118 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.477253914 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.477344990 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.477672100 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.477704048 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.488970995 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.488995075 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.489126921 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.489126921 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.489139080 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.489213943 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.511199951 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.511250973 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.511291027 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.511302948 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.511358976 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.516788960 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.516871929 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.516884089 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.516923904 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.528714895 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.528768063 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.528799057 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.528810024 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.528867006 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.528867006 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.545094967 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.545115948 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.545236111 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.545236111 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.545248985 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.545298100 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.560430050 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.560450077 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.560695887 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.560710907 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.560760975 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.561903000 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.561917067 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.561975956 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.561988115 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.562047005 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.562062979 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.562170029 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.562252045 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.575217962 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.575238943 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.575329065 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.575329065 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.575340033 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.575417042 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.577944040 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.578047991 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.594717026 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.594830036 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.594893932 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.594893932 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.594911098 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.603291035 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.603322029 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.603355885 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.603374958 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.603404999 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.610492945 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.610584974 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.610619068 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.610795975 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.622103930 CEST49764443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:43.622127056 CEST44349764157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.678525925 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.678550959 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.678692102 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.678708076 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.678776979 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.679095984 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.679132938 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.679310083 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.681721926 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.681735992 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.707411051 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.708085060 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.708112001 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.708477974 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.708986044 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.709054947 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.709511042 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.751327991 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.795376062 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.795406103 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.795495987 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.795519114 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.796360970 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.809653044 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.812441111 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.816509008 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.816520929 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.816976070 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.817984104 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.818062067 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.818428993 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.820828915 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.820843935 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.821188927 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.825486898 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.832159996 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.832304955 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.832513094 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.832535982 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.833009005 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.833650112 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.833755016 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.834630013 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.834695101 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.834772110 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.863323927 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.869985104 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.874109030 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.874124050 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.874500990 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.876065016 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.876137018 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.876687050 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.879324913 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.879331112 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.879559994 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.880101919 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.880110025 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.881181955 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.881252050 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.885557890 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.885570049 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.888499975 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.888571978 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.888623953 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.900758982 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.904561043 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.904576063 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.906094074 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.906171083 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.907224894 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.907310963 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.907742977 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.907758951 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.912482023 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.912507057 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.912604094 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.912617922 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.912781954 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.923329115 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.931324959 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.932377100 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.932384014 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.932841063 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.947726011 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.978132963 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.993479013 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.993623972 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.993684053 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.993690968 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.993704081 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.993761063 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.996849060 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.996874094 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.997257948 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:43.997272015 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:43.997342110 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.001816988 CEST49768443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.001833916 CEST44349768185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.017524958 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.017569065 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.017699957 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.018007994 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.018028975 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.033132076 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.033158064 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.033240080 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.033252954 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.033267021 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.033370972 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.093666077 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.093822956 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.093883038 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.093889952 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.093944073 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.094599009 CEST49770443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.094610929 CEST44349770185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.094938993 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.094978094 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.095339060 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.095565081 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.095575094 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.109385014 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.110548973 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.110560894 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.110625029 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.110811949 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.110811949 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.111093998 CEST49769443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.111109972 CEST44349769185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.112699032 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113584995 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113595963 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113615036 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113626003 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113697052 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113704920 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113847971 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.113981962 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.114538908 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.114912987 CEST49771443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.114919901 CEST44349771185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.148022890 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.148049116 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.148267984 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.148282051 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.148361921 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.151626110 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.167361021 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.167521954 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.167584896 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.167592049 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.167769909 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.168479919 CEST49773443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.168492079 CEST44349773185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.168771029 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.169296026 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.169303894 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170193911 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170241117 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170305967 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170380116 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170449018 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170649052 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170669079 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.170953035 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.171026945 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.171083927 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.183199883 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.197381020 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.197398901 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.211334944 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.212620974 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.212629080 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.228229046 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.228239059 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.243957996 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.259645939 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.264045954 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.264070988 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.264139891 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.264154911 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.264338017 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.274944067 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.300918102 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.300935984 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.300957918 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.300966978 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.300992012 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.301007986 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.301039934 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.301043034 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.301059961 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302464008 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302524090 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302526951 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302527905 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302540064 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302577019 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302797079 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302843094 CEST44349772185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.302953005 CEST49772443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.307111979 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.307142019 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.307244062 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.307482004 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.307493925 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331799984 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331809044 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331835032 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331845999 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331859112 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331867933 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331896067 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.331918001 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.380029917 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.380058050 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.380893946 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.380914927 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.381068945 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.384797096 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.424154997 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.424186945 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.424632072 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.424649000 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.424701929 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.433708906 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.433998108 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.434015036 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.435102940 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.435173035 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.435585022 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.435658932 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.435755968 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.435777903 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450448036 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450738907 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450750113 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450782061 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450803041 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450813055 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450817108 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450841904 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450859070 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450859070 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.450898886 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.480180979 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.503866911 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.503885031 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.509895086 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.509919882 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.509996891 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.510008097 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.510024071 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.510097027 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.564470053 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569624901 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569637060 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569655895 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569690943 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569714069 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569734097 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569747925 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.569782019 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.588785887 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599728107 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599745035 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599795103 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599808931 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599827051 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599828959 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599867105 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599875927 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.599894047 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.601267099 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.601280928 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.601358891 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.601362944 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.601362944 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.601457119 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625510931 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625535965 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625617027 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625633955 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625682116 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625718117 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625778913 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625864029 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.625864029 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.629127026 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.629148006 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.630775928 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.630860090 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.631592989 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.631697893 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.631769896 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.649393082 CEST49765443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.649415016 CEST44349765185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.650161982 CEST49775443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.650186062 CEST44349775185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.661326885 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:44.661355019 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.661403894 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:44.662559032 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:44.662568092 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.672923088 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.672931910 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.688335896 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.688359022 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.688410997 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.688422918 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.688463926 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.688471079 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.711359978 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:44.711405993 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.711466074 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:44.722206116 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.724198103 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.728832006 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:44.728858948 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.765887976 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.765904903 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.807145119 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.807167053 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.807219982 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.807235003 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.807293892 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.807534933 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.808693886 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.808765888 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.808768988 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.808814049 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877564907 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877585888 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877614021 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877633095 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877641916 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877671957 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877768040 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877768040 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.877779961 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.878647089 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.878683090 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.878700972 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.878725052 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.878735065 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.878808022 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.878808022 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.879450083 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.879524946 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.879997969 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.908200026 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.920677900 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.949749947 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.949765921 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.982928991 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:44.989388943 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.990498066 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.038557053 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057704926 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057714939 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057745934 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057765961 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057787895 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057889938 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057889938 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.057908058 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.084629059 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.102504015 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.134673119 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.174963951 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.174974918 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.175009966 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.175025940 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.175046921 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.175052881 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.176336050 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.176336050 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.211688995 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.258625031 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.291873932 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.291882992 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.291927099 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.291944981 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.292095900 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.292095900 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.292107105 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.292216063 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.309395075 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.309427023 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.309904099 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.309931993 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.309950113 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.310374022 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.310906887 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.310921907 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.311443090 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.311502934 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.311508894 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.312069893 CEST49774443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.312086105 CEST44349774185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.312860012 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.312947989 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.313872099 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.313976049 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.315051079 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.315165043 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.316306114 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.316426992 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.316939116 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.317085028 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.317188978 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.317254066 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.317327023 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.317447901 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.317455053 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.327234030 CEST49776443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.327264071 CEST44349776185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.360624075 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.363333941 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.363334894 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.363352060 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409147024 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409157038 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409189939 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409423113 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409423113 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409425020 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409446955 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.409535885 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.508590937 CEST8049710185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.508718014 CEST4971080192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.509978056 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.525809050 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.525835037 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.525938988 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.525954008 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.526038885 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.551351070 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.551364899 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.552566051 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.552642107 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.563386917 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.563513994 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.565529108 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.565536976 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.580456972 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.583451033 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:45.583477974 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.583894014 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.586503029 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:45.586575031 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.589881897 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.592502117 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.592756987 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.592766047 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.592848063 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.592864990 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.593000889 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.593061924 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.593060970 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:45.593295097 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.593674898 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.613384008 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.633892059 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.633909941 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.633915901 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.633924961 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.633940935 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.633951902 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.639322042 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.642848969 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.642894030 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.642930031 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.642954111 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.643001080 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.643024921 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.643688917 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.643758059 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.643845081 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.643845081 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.644493103 CEST49782443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.644522905 CEST44349782185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.653377056 CEST8049709185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.655494928 CEST4970980192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.677315950 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.677409887 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.677413940 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.700367928 CEST49778443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.700417995 CEST44349778185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738251925 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738267899 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738303900 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738317013 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738322020 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738346100 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738369942 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738383055 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738394022 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738394022 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738699913 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738704920 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738862038 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.738965988 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.739151955 CEST49780443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.739161968 CEST44349780185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742116928 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742131948 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742137909 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742151976 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742160082 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742180109 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742206097 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742213011 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742225885 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742670059 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742682934 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742765903 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742779016 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742789030 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742815018 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742868900 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742868900 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.742877960 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.796325922 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.796339035 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.823605061 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.823673010 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.823693037 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859545946 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859564066 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859635115 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859658957 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859677076 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859683990 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859699011 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859721899 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859724998 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.859761000 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862019062 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862030029 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862355947 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862370968 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862386942 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862454891 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862454891 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862462997 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862473965 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.862653017 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.873101950 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.873111963 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.888364077 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.888448954 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.888451099 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:45.888477087 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.888561010 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:45.890266895 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.890321016 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:45.914551020 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942132950 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942147017 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942162991 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942171097 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942218065 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942219019 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942250967 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.942267895 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976578951 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976594925 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976618052 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976628065 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976638079 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976691008 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976696968 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.976732969 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981316090 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981326103 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981434107 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981445074 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981487989 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981502056 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981539011 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.981760979 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:45.993519068 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011034012 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011044979 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011060953 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011101007 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011118889 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011130095 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011270046 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011399984 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.011406898 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.019123077 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.019215107 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.019222021 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065428972 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065440893 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065530062 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065541983 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065551043 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065596104 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065603971 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065617085 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.065651894 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.071613073 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.093605042 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.093637943 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.093728065 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.093746901 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.093791008 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.100445032 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.100466967 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.100543022 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.100553989 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.100662947 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.100684881 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.136271000 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.136286020 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.136317968 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.136348963 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.136382103 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.136401892 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.136421919 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.179177999 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.179224014 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.179251909 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.179338932 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.179497004 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190706015 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190718889 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190799952 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190803051 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190814018 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190831900 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190857887 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.190877914 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.210050106 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.210078955 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.210144997 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.210160971 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.210174084 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.210206032 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.218466997 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:46.218502998 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.218652964 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:46.218907118 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:46.218919039 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.219310999 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.219347000 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.219387054 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.219398975 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.219434977 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297408104 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297451973 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297477007 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297486067 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297533989 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297542095 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297569036 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297573090 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297611952 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297873020 CEST49785443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.297878027 CEST44349785157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.307653904 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.307676077 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.307749033 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.307760954 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.307816029 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.307919025 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.307971954 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.327310085 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.327348948 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.327403069 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.327429056 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.327449083 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.327476025 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.338401079 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.338421106 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.338501930 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.338520050 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.338547945 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.338681936 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.425126076 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.425218105 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.425228119 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.425292015 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.444289923 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.444317102 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.444370985 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.444387913 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.444408894 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.444431067 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.446536064 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.446562052 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.446603060 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.446610928 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.446620941 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.446656942 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.446681976 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.454705954 CEST49779443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.454719067 CEST44349779185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.457345009 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.457365990 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.457410097 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.457422972 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.457457066 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.457480907 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.459462881 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.459479094 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.459516048 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.459527016 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.459548950 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.459561110 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.532316923 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.532341003 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.532401085 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.532412052 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.532444954 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.532453060 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.578764915 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.578783989 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.578835011 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.578850985 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.578883886 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.578896999 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.579731941 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.579799891 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.579876900 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:46.643611908 CEST4971080192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.643976927 CEST4970980192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.644293070 CEST49714443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:39:46.644300938 CEST44349714142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.648962975 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.648986101 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.649041891 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.649049044 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.649087906 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.651289940 CEST8049710185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.651664972 CEST8049709185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.684881926 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.684926987 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.685050964 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.685458899 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.685470104 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.697676897 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.697696924 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.697773933 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.697793961 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.697838068 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.737632036 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:46.737663984 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.738109112 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:46.738382101 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:46.738406897 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.738482952 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:46.739275932 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:46.739285946 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.741710901 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:46.741727114 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.760006905 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.760061026 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.760098934 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.760108948 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.760145903 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.766141891 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.766191959 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.766197920 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.766267061 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.792572975 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.792613029 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.792695999 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.793252945 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.793267965 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.793663979 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.793693066 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.793906927 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.794255018 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.794267893 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.795948982 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.795958042 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.796056986 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.796595097 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.796606064 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.798990011 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.799016953 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.799122095 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.799285889 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.799307108 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.813011885 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.813059092 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.813122988 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.813806057 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.813843966 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.813899040 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.814097881 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.814116955 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.814441919 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.814464092 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.816517115 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.816536903 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.816617012 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.816631079 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.816668987 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.817661047 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.817677021 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.817724943 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.817734957 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.817763090 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.817794085 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.876661062 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.876712084 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.876770973 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.876780987 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.876806974 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.876825094 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.934402943 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.934426069 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.934473991 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.934482098 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.934528112 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.934546947 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:46.936167955 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.936192989 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.936225891 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.936238050 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.936266899 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.936285019 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:46.968460083 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.968532085 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:46.971029043 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:46.971036911 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.971292019 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.983864069 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.009629011 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.009651899 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.009752989 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.009764910 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.009984016 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.031333923 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.054945946 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.054974079 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055016994 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055031061 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055078983 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055097103 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055098057 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055108070 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055144072 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055147886 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055181026 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.055223942 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.060914040 CEST49781443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.060933113 CEST44349781185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.111243010 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.111268044 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.111340046 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.111347914 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.111378908 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.111397028 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.116532087 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.116631031 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.227107048 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.227225065 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.227231026 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.227247953 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.227283955 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.227300882 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.230686903 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.230715036 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.230731010 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.230832100 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.230832100 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.230856895 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.231029034 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.285341978 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.285367012 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.285434961 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.285444021 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.285475969 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.285495996 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.328552008 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.328634024 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.328638077 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.328676939 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.348401070 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.348428965 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.348565102 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.348565102 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.348581076 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.348640919 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.407393932 CEST49784443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.407413960 CEST44349784157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.466692924 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.466722012 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.466806889 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.466825962 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.466911077 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.466911077 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.573354006 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.585000992 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.585031033 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.585108995 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.585128069 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.585155010 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.585202932 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.594629049 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.603013039 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.652689934 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.652709007 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.652841091 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.652861118 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.653079033 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.653095007 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.653374910 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654135942 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654151917 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654361010 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654378891 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654414892 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654469967 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654840946 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.654953003 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.659575939 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.661355019 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.661361933 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.661475897 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.661485910 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.723931074 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.729199886 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.729777098 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.729799986 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.729979038 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.738116980 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.738132000 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.738648891 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.738653898 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.743247032 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.743264914 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.743417025 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.743417025 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.743431091 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.746546984 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.746676922 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.746686935 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.746756077 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.746771097 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.747875929 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.747884035 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.747987986 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.750864983 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.754647970 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.754661083 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.754741907 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.754751921 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.755242109 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.756005049 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.756252050 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762084961 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762115955 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762258053 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762279034 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762315989 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762331009 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762707949 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.762867928 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.763627052 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.763715982 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.783333063 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.816278934 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.816452980 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.816760063 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.816925049 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.817166090 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.817295074 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.817733049 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.817841053 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.820000887 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.820027113 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.820076942 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.820090055 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.820115089 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.821847916 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.875741959 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.878557920 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.878557920 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.878577948 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.878583908 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.887553930 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.887811899 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.887815952 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.887815952 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:47.887829065 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.905606031 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.905822039 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.906863928 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:47.909574032 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.909749985 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.909888983 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.909957886 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.910314083 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.910326958 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.937191010 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.937217951 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.937297106 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.937297106 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.937309980 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.937448978 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:47.951344013 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.955328941 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.955329895 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.955334902 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.955337048 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981241941 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981267929 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981381893 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981640100 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981672049 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981831074 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981839895 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.981919050 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:47.982832909 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:47.982845068 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.990092993 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:47.998354912 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:47.998398066 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.998537064 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:47.998821974 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:47.998836040 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.009094000 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.009181023 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.009622097 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.011245966 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.011245966 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.011270046 CEST44349794157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.011334896 CEST49794443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.015546083 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.015693903 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.015748024 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.015758038 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.015804052 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.016660929 CEST49793443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.016678095 CEST44349793185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.017041922 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.017086983 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.017158031 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.017631054 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.017644882 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.054683924 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.054713011 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.054785013 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.054785013 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.054805994 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.054897070 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.094733953 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.094774961 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.094856977 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.095581055 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.095592022 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.113219976 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.113401890 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.113537073 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.113562107 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.113908052 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.113957882 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.113967896 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.116651058 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.116688967 CEST44349795157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.116740942 CEST49795443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.149466991 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.149494886 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.149545908 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.149559975 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.149595022 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.149611950 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.162784100 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.162844896 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.163041115 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.163172960 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.163182974 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.186534882 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.187041044 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.189230919 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.189376116 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.189435005 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.189439058 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.189510107 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.190025091 CEST49802443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.190046072 CEST44349802185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.190318108 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.191168070 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.241074085 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.241148949 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.241158962 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.241169930 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.241218090 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.241234064 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.265207052 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.265233994 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.265319109 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.265346050 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.265392065 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.273761988 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.273780107 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.273844004 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.273853064 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.289619923 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.289623976 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.289634943 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.289658070 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.289674044 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.332041025 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.332068920 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.332133055 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.332154036 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.332214117 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335840940 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335853100 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335896969 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335916996 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335922003 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335923910 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335942030 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335966110 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.335990906 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.340883017 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.340894938 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.340924978 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.340933084 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.340940952 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.340966940 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.340979099 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.341018915 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.341038942 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342677116 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342685938 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342711926 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342719078 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342727900 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342762947 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342765093 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.342863083 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343415976 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343434095 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343477011 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343482971 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343497992 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343512058 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343528986 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343544006 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343559027 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.343579054 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344374895 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344388962 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344419003 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344429016 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344440937 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344504118 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344504118 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344504118 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344525099 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.344577074 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.350579977 CEST49797443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.350604057 CEST44349797185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.364872932 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.364886045 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.364918947 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.364933968 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.364949942 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.364948988 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.364975929 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.365005016 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.372612953 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.372662067 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.372689009 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.407749891 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.407778978 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.407833099 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.407850027 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.407891035 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453797102 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453807116 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453847885 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453866005 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453880072 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453886032 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453906059 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453943014 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.453974009 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460782051 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460796118 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460834026 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460851908 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460866928 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460877895 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460879087 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.460930109 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463052988 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463063955 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463080883 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463089943 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463114023 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463119030 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463135004 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463198900 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.463198900 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.482914925 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489718914 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489732027 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489764929 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489773035 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489775896 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489790916 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489809990 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489818096 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.489854097 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.490045071 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.490078926 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.490097046 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.490101099 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.490118027 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.506992102 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.507019997 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.507064104 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.507078886 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.507131100 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.525372982 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.525465965 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.525486946 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.525535107 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.531764984 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.531793118 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.531807899 CEST49788443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.531814098 CEST4434978813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.571130991 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.571141005 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.571182013 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.571196079 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.571214914 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.571233034 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.571278095 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.577788115 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.577811003 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.577836037 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.577847004 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.577862024 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.577893019 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.577899933 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.578857899 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.581279993 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.581298113 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.581316948 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.581325054 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.582130909 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.582130909 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.582164049 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.590572119 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.595063925 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607193947 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607207060 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607223034 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607229948 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607248068 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607255936 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607275009 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607305050 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607321024 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607356071 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607539892 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.607597113 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.608926058 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.689212084 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.689224005 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.689273119 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.689285994 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.689291954 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.689330101 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.689351082 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694380999 CEST49801443192.168.2.5157.240.252.13
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694411993 CEST44349801157.240.252.13192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694722891 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694742918 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694761992 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694781065 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694823980 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.694840908 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.695061922 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.699476957 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.699490070 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.699506998 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.699532986 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.701069117 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.701069117 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.701100111 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.705542088 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.715290070 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.715332031 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.715346098 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.715375900 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.715389013 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.715444088 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716265917 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716274023 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716382027 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716392994 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716475964 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716475964 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716486931 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716919899 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.716927052 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717180967 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717195034 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717246056 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717470884 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717477083 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717597008 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717636108 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717761040 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717915058 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:48.717926979 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.806464911 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.806473970 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.806514978 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.806551933 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.806567907 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.806601048 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.806618929 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.811728954 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.811754942 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.811888933 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.811897993 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.812103987 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.817817926 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.817833900 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.817853928 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.817905903 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.817938089 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.818065882 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.818065882 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.818557978 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.818627119 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.818787098 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.818787098 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.819268942 CEST49796443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.819297075 CEST44349796185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.821769953 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.824213982 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:48.824225903 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.825330019 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.825390100 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:48.826575041 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:48.826644897 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.826772928 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:48.826781988 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.836509943 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.841397047 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:48.841407061 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.841933966 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.841998100 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:48.842659950 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.842703104 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:48.845717907 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:48.845787048 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.845937014 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:48.845937014 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:48.845947027 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.860443115 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:48.860599995 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:48.861073017 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:48.861110926 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.861901045 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:48.862229109 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:48.862236023 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.862935066 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.863230944 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:48.863243103 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.864309072 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.864367008 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:48.865417004 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:48.865492105 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.865583897 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:48.865593910 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.866149902 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.866157055 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.891330004 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.915819883 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.923981905 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.924022913 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.924072027 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.924084902 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.924134970 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929239035 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929267883 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929342031 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929354906 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929563999 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929594994 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929611921 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929619074 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929630041 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.929667950 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.938932896 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.957707882 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.957722902 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.958836079 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.958847046 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.958975077 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.959045887 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.960247040 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.960351944 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.960504055 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:48.960511923 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.960999966 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.961872101 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.961997986 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.962002993 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.965964079 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:48.966095924 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:48.966780901 CEST49799443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:48.966799974 CEST44349799185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.981147051 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:49.007322073 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.026604891 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.032108068 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.032126904 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.033185005 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.033448935 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.033710003 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.033762932 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.034625053 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.034634113 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.041280985 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.041309118 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.041347027 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.041358948 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.041393995 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.041412115 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.042830944 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.042855024 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.042886972 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.042895079 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.042916059 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.042942047 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.042968988 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.045418024 CEST49800443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.045435905 CEST44349800185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.065594912 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.065979004 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:49.066015959 CEST44349805142.250.110.157192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.066063881 CEST49805443192.168.2.5142.250.110.157
                                                                                                                                                                                    Oct 25, 2024 00:39:49.073713064 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.073906898 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.087436914 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.102777004 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.106122971 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:49.106162071 CEST44349806142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.106251001 CEST49806443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:39:49.129529953 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.203027964 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.203109026 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.203211069 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.203824043 CEST49810443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.203839064 CEST44349810157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.233338118 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.249249935 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.250915051 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:49.272330046 CEST49807443192.168.2.5172.217.18.98
                                                                                                                                                                                    Oct 25, 2024 00:39:49.272361040 CEST44349807172.217.18.98192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.302325964 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.302382946 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.302448034 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.302604914 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.302628994 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.302702904 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.303786993 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.303824902 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.303953886 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.303955078 CEST44349811157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.303994894 CEST49811443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:49.318768024 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.318837881 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.318975925 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.319242954 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.319257021 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.369982004 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.370006084 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382633924 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382653952 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382685900 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382702112 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382707119 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382718086 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382740021 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382770061 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.382790089 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.439027071 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.439537048 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.439567089 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.440135956 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.440140009 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.447168112 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.450135946 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.450361967 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.451018095 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.451035023 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.451579094 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.451585054 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.452370882 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.452379942 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.452938080 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.452941895 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.453066111 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.453083038 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.453437090 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.453447104 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.458256960 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.458767891 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.458795071 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.459156990 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.459166050 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508244991 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508282900 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508300066 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508352041 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508374929 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508399010 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508433104 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508433104 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508433104 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508467913 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.508579969 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.534564972 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.534636021 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.552979946 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.553002119 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.553368092 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.553420067 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.553953886 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.553986073 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.554160118 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.554173946 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.570024014 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.570077896 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.570190907 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.579962969 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.579983950 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.580091000 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.580111027 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.580171108 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.580171108 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.580245972 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.583800077 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.583859921 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.583926916 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.586915970 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.586941957 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.586993933 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.587007046 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.587019920 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.587054968 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.594028950 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.594053984 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.594116926 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.594137907 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.594181061 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.604583025 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.604583025 CEST49814443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.604602098 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.604612112 CEST4434981413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605344057 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605375051 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605392933 CEST49816443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605400085 CEST4434981613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605645895 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605645895 CEST49812443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605650902 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.605658054 CEST4434981213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.607163906 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.607163906 CEST49813443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.607192039 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.607206106 CEST4434981313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.607995033 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.608006001 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.608020067 CEST49815443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.608026028 CEST4434981513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.608793020 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.608824968 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.609271049 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.609472036 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.609484911 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.610761881 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.610790968 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611552954 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611567020 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611582041 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611638069 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611705065 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611720085 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611803055 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611829042 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.611942053 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612070084 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612083912 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612323046 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612338066 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612452030 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612490892 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612554073 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612643957 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:49.612656116 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613579035 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613612890 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613647938 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613665104 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613687038 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613693953 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613714933 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613715887 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613734007 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.613779068 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.729182959 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.729212046 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.729258060 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.729283094 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.729300976 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.729320049 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.794683933 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.794888020 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.795341015 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.795396090 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.795413017 CEST4434981823.1.237.91192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.795458078 CEST49818443192.168.2.523.1.237.91
                                                                                                                                                                                    Oct 25, 2024 00:39:49.844794035 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.844855070 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.844881058 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.844902039 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.844944000 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.844980955 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.960050106 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.960150957 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.960155010 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:49.960181952 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:49.960226059 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.075701952 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.075731993 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.075822115 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.075841904 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.075860023 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.075879097 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.109384060 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.109412909 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.109461069 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.109478951 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.109514952 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.109528065 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.200854063 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.200882912 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.201021910 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.201054096 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.201301098 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.222847939 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.316350937 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.316385031 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.316457033 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.316483021 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.316497087 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.317886114 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.341681004 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.344544888 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.354079008 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.363404036 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.365900993 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.366022110 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.384315968 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.421830893 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.421878099 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.421953917 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.421977997 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.422020912 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.422049999 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.467433929 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.467434883 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.467433929 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.505651951 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.505686998 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.505747080 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.505769968 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.505800009 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.505815029 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.553116083 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.553138018 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.553693056 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.556953907 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.557045937 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.557684898 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.558156013 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.558185101 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.558224916 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.558234930 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.558800936 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.558806896 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560084105 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560091972 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560189962 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560200930 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560518026 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560530901 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560600042 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560609102 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560677052 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560708046 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560971022 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.560977936 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.561218977 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.561229944 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.570944071 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.570971966 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.571012020 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.571037054 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.571060896 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.571074963 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.599328995 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.653150082 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.653177977 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.653243065 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.653266907 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.653284073 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.653304100 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.662308931 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.662383080 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.662395954 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.662883043 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.677135944 CEST49808443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.677165985 CEST44349808185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686103106 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686238050 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686372042 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686458111 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686461926 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686501980 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686569929 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686620951 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.686697006 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.689292908 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.689423084 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.689527035 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.691574097 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.691648960 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.691777945 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694150925 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694150925 CEST49823443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694171906 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694185972 CEST4434982313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694775105 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694792986 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694798946 CEST49824443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.694804907 CEST4434982413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.698370934 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.698398113 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.698451996 CEST49825443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.698461056 CEST4434982513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.699095964 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.699122906 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.699141026 CEST49822443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.699146986 CEST4434982213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.700516939 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.700516939 CEST49821443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.700534105 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.700555086 CEST4434982113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.704708099 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.704745054 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.704955101 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.706757069 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.706789017 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.707321882 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.708198071 CEST49829443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.708225965 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.708276033 CEST49829443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.730712891 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.730740070 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.732127905 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.732172012 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.733855009 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.734347105 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.734364033 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.765547037 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.765588999 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.765650034 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.766195059 CEST49829443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.766216040 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.766814947 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.766849995 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.780652046 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:50.780673981 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.831574917 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.831724882 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.831926107 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.833316088 CEST49820443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.833336115 CEST44349820185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.908514977 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.908559084 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.908673048 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.909023046 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:50.909034967 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.465811014 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.466351032 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.466402054 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.466423988 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.468143940 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.468148947 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.468704939 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.468729019 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.469191074 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.469196081 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.508085966 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.510404110 CEST49829443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.510430098 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.510917902 CEST49829443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.510924101 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.522298098 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.522948980 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.522964954 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.523391008 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.523396015 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.524785042 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.525652885 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.525674105 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.526174068 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.526179075 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.600173950 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.600501060 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.600564003 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.600601912 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.600620985 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.600637913 CEST49830443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.600645065 CEST4434983013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.602019072 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.602304935 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.602365971 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.603300095 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.603327036 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.603341103 CEST49827443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.603347063 CEST4434982713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.604773045 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.604815006 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.604872942 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.605104923 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.605117083 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.605782986 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.605825901 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.605879068 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.606115103 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.606129885 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.642250061 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.642332077 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.642575026 CEST49829443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.656927109 CEST49829443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.656948090 CEST4434982913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.657649994 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.657761097 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.657805920 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.657949924 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.657949924 CEST49831443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.657958984 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.657967091 CEST4434983113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.660643101 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.660684109 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.660753965 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.660882950 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.660892963 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.661076069 CEST49836443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.661119938 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.661174059 CEST49836443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.661242008 CEST49836443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.661252975 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.663364887 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.663693905 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.663744926 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.663778067 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.663794994 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.663809061 CEST49828443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.663815022 CEST4434982813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.666975021 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.667006969 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.667207956 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.667207956 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:51.667243958 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.804286003 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.804915905 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:51.804943085 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.805358887 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.805996895 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:51.806077957 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:51.806648970 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:51.847330093 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.083367109 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.083556890 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.083611012 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:52.084424019 CEST49832443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:52.084453106 CEST44349832185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.345315933 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.345825911 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.345860958 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.347368956 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.347376108 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.350351095 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.350754023 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.350789070 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.351176023 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.351183891 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.392266989 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.392832994 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.392860889 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.393305063 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.393316984 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.407322884 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.407813072 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.407856941 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.408271074 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.408279896 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.430010080 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.433157921 CEST49836443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.433192015 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.433275938 CEST49836443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.433281898 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.475531101 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.476563931 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.476820946 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.477998018 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.478023052 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.478038073 CEST49834443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.478044033 CEST4434983413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.480705976 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.480829000 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.480891943 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.482175112 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.482189894 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.482203007 CEST49833443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.482208967 CEST4434983313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.483388901 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.483427048 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.483669996 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.483803988 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.483817101 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.484615088 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.484647036 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.484808922 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.484973907 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.484986067 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.521806002 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.521982908 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.522042036 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.522094965 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.522113085 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.522124052 CEST49837443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.522130966 CEST4434983713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.528892040 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.528940916 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.529047966 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.529277086 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.529292107 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.566061974 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.566149950 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.566205025 CEST49836443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.566427946 CEST49836443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.566450119 CEST4434983613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.569312096 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.569356918 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.569426060 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.569576979 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.569592953 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.642218113 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.642321110 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.642895937 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.659255028 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.659291029 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.659308910 CEST49835443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.659326077 CEST4434983513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.661669016 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.661705971 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:52.661787987 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.661968946 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:52.661981106 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.225553036 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.226068020 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.226094961 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.226684093 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.226689100 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.243307114 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.244266033 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.244292021 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.244676113 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.244682074 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.266408920 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.267013073 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.267051935 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.267457962 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.267467976 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.301793098 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.302339077 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.302366972 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.302901030 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.302908897 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.359621048 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.359751940 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.359812975 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.360469103 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.360491037 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.360502958 CEST49838443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.360507965 CEST4434983813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.363329887 CEST49843443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.363373041 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.363449097 CEST49843443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.363580942 CEST49843443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.363594055 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.375536919 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.375890970 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.375937939 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.377298117 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.377298117 CEST49839443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.377331018 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.377347946 CEST4434983913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.380794048 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.380850077 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.380916119 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.382860899 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.382894993 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.391547918 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.393385887 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.393423080 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.393850088 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.393856049 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.397814035 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.397898912 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.397953033 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.398113966 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.398128986 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.398149967 CEST49840443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.398155928 CEST4434984013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.402538061 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.402580023 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.402642012 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.402798891 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.402811050 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.432897091 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.433126926 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.433193922 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.433288097 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.433310986 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.433325052 CEST49841443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.433331013 CEST4434984113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.438851118 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.438890934 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.439138889 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.439138889 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.439172983 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.528369904 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.528449059 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.528497934 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.528759956 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.528779984 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.528793097 CEST49842443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.528799057 CEST4434984213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.532751083 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.532793045 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:53.532876015 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.533099890 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:53.533113956 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.111424923 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.112174034 CEST49843443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.112201929 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.112622976 CEST49843443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.112627983 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.121448994 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.122200012 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.122211933 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.122746944 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.122757912 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.135967970 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.137172937 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.137192965 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.137592077 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.137598038 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.182199001 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.185966969 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.185981035 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.186619997 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.186625957 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.245867014 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.246119022 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.246185064 CEST49843443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.246334076 CEST49843443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.246351957 CEST4434984313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.252175093 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.252228022 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.252295971 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.252435923 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.252446890 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.256306887 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.256706953 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.256771088 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.256864071 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.256864071 CEST49844443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.256876945 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.256886959 CEST4434984413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.261610985 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.261642933 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.262907028 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.263044119 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.263056040 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.266563892 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.267029047 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.267046928 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.267843962 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.267849922 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.275625944 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.275712967 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.275836945 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.276197910 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.276213884 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.276238918 CEST49845443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.276243925 CEST4434984513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.278959990 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.279002905 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.279077053 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.281898975 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.281919003 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.315903902 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.316019058 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.316096067 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.317019939 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.317043066 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.317056894 CEST49846443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.317061901 CEST4434984613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.320103884 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.320133924 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.320200920 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.320333004 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.320346117 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.401484966 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.401597977 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.401983023 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.428889036 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.428924084 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.428941011 CEST49847443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.428947926 CEST4434984713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.433497906 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:54.433535099 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.433676004 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:54.433964968 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:54.434009075 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.434210062 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:54.439222097 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:54.439237118 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.439609051 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:54.439618111 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.442442894 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.442456961 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.442662954 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.443094015 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.443105936 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.995902061 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.996656895 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.996671915 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.997337103 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.997344017 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.997582912 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.998296022 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.998333931 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:54.998915911 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:54.998934031 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.014519930 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.019654989 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.019691944 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.020152092 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.020170927 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.056781054 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.057518959 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.057539940 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.057971001 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.057976007 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.130702019 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.130778074 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.130857944 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.131031036 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.131059885 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.131243944 CEST49849443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.131251097 CEST4434984913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.134923935 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.134978056 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135071993 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135211945 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135329962 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135351896 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135451078 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135678053 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135724068 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135724068 CEST49848443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135742903 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.135752916 CEST4434984813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.138380051 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.138406038 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.138652086 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.138652086 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.138685942 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.158574104 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.158669949 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.158785105 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.158945084 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.158963919 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.158971071 CEST49850443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.158978939 CEST4434985013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.162023067 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.162055969 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.162148952 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.162328005 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.162343025 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.174349070 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.174988031 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.175014019 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.175470114 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.175474882 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.191843033 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.191911936 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.191988945 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.192183018 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.192205906 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.192253113 CEST49851443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.192260027 CEST4434985113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.196137905 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.196180105 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.196275949 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.196561098 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.196574926 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.302537918 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.302745104 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.302855015 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.303212881 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.303239107 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.303251028 CEST49854443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.303257942 CEST4434985413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.313805103 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.313857079 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.313954115 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.314861059 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.314871073 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.350044966 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.350806952 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.350831032 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.351185083 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.352179050 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.352247953 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.353519917 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.356292009 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.357588053 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.357605934 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.358056068 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.358850956 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.358933926 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.395337105 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.403481960 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.686346054 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.739170074 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.739190102 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.790858030 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.834973097 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.834988117 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.835021973 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.835038900 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.835059881 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.835062027 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.835088015 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.835199118 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.875571966 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.877932072 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.895659924 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.895684958 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.921068907 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.923392057 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.941427946 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.941490889 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:55.953691959 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.953707933 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.953732014 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.953742981 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.953758001 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.953759909 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.953768015 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.954045057 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:55.960844994 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:55.960877895 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.961036921 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:55.962317944 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:55.962327003 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:55.969352961 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.018868923 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.018907070 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.019306898 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.019306898 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.019342899 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.020575047 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.020587921 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.022006035 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.022022963 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.022070885 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.022075891 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.062728882 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.062741041 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.066787958 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.066798925 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.067703962 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.067708015 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.069294930 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.069294930 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.069302082 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.069336891 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.071754932 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.071767092 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.071799040 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.071856976 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:56.071868896 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.074013948 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:56.120254993 CEST49852443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:39:56.120279074 CEST44349852185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.124895096 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.147841930 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.147910118 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.147962093 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.166625977 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.188014030 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.188100100 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.188245058 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.192164898 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.192261934 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.192284107 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.192320108 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.192344904 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.192378044 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.331799984 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.331820011 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.333024979 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.333029032 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.333710909 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.333741903 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.333755970 CEST49858443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.333760977 CEST4434985813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.348212004 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.348247051 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.348264933 CEST49855443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.348269939 CEST4434985513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.363972902 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.363972902 CEST49857443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.364001989 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.364027023 CEST4434985713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.426516056 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.426559925 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.426575899 CEST49856443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.426583052 CEST4434985613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.458818913 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.458893061 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.458935022 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.630867958 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.630898952 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.630912066 CEST49859443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.630920887 CEST4434985913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.744338989 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.744379997 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.744442940 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.750745058 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.750781059 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.750874043 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.751996040 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.752027035 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.752084017 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.752084970 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.752108097 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.752213001 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.752226114 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.752538919 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.755969048 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.755980968 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.756694078 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.756719112 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.756885052 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.756897926 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.768661022 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.768698931 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.768759966 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.769768000 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:56.769787073 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.801654100 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.803947926 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.803962946 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.805043936 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.805095911 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.813278913 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.813405991 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.814237118 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.814244986 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.867980003 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.884181023 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.892102003 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.892131090 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.892700911 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.893969059 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.894045115 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:56.894243002 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:56.935337067 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.058060884 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.058152914 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.058202028 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.059691906 CEST49862443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.059712887 CEST44349862157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.189867973 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.190020084 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.190154076 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.190182924 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.190210104 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.190253973 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.190262079 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.191230059 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.191373110 CEST44349863157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.191447973 CEST49863443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.483412981 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.485892057 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.488554001 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.488554001 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.488574982 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.488589048 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.489212990 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.489243031 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.489764929 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.489772081 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.509159088 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.509958982 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.513840914 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.513870955 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.515049934 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.515058994 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.515702963 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.515717983 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.516954899 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.517254114 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.517266989 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.518630981 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.518708944 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.522929907 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.522980928 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.582535028 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.582581043 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.582808971 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.582999945 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.583030939 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.598289013 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.598330975 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.598695993 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.598695993 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:57.598735094 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.623629093 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.623743057 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.624644995 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.624752045 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.624917984 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.625077963 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.626912117 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.626912117 CEST49867443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.626931906 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.626944065 CEST4434986713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.628798962 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.628798962 CEST49866443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.628817081 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.628830910 CEST4434986613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.641228914 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.641261101 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.642714024 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.642719984 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.642719984 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.642735958 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.642748117 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.642874956 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.643616915 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.643627882 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.645112991 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.645414114 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.645823956 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.645823956 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.646008015 CEST49864443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.646014929 CEST4434986413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.646461010 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.646859884 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.647716999 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.647716999 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.647716999 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.655716896 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.655819893 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.655988932 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.658514977 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.658514977 CEST49868443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.658536911 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.658549070 CEST4434986813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.662898064 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.662921906 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.666470051 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.673588991 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.673593998 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.673616886 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.673644066 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.673912048 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.673912048 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.674076080 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.674098015 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.674504995 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.674504995 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.674518108 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.674518108 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:57.949033976 CEST49865443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:57.949064016 CEST4434986513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.386039972 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.396651983 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.404673100 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.414618015 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.415812016 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.440028906 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.440704107 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.441914082 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.444842100 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.456332922 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.456916094 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.456916094 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.487586021 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.487824917 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.522965908 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.522989035 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.523495913 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.523511887 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.523962021 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.524254084 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.524312019 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.574145079 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.675719976 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.675906897 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.676229954 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.676371098 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.676687956 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.676708937 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.676764011 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.678186893 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.678204060 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.678821087 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.678827047 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.679193974 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.679210901 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.685336113 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.685348988 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.686064959 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.686078072 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.686881065 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.686891079 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.686992884 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.687026978 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.687524080 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.687532902 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.688107967 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.688132048 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.688502073 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.688508034 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.719337940 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.721276999 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.806360960 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.806448936 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.806500912 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.811928988 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.812011003 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.812064886 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.814135075 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.814337015 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.814378977 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.814798117 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.814887047 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.814935923 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.829962015 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.833597898 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.833658934 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.922794104 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.922894955 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.922960997 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.939704895 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.939768076 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.939820051 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.939845085 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.956816912 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.956850052 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.956868887 CEST49875443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.956876040 CEST4434987513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.957211971 CEST49873443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.957216978 CEST4434987313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.982057095 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:58.982085943 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:58.991957903 CEST49874443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:58.991987944 CEST4434987413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.007256985 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.007287025 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.007298946 CEST49872443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.007304907 CEST4434987213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.007843971 CEST49876443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.007885933 CEST4434987613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.029058933 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:59.058960915 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.059103966 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.059170961 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:59.160728931 CEST49871443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:59.160765886 CEST44349871157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.206423044 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.206468105 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.206545115 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.237356901 CEST49869443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:39:59.237401009 CEST44349869157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.240201950 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.240231991 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.248724937 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.248775005 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.248929024 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.248965025 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.248970985 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.249068022 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.249203920 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.249214888 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.249420881 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.249435902 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250291109 CEST49880443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250317097 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250473976 CEST49880443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250473976 CEST49880443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250502110 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250592947 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250628948 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250673056 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250806093 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:39:59.250817060 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.989778996 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.993196964 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.996433973 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:59.996438980 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.002806902 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.034876108 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.034913063 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.035361052 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.035379887 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.036487103 CEST49880443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.036510944 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.037466049 CEST49880443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.037471056 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.038074017 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.038110018 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.041234970 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.041659117 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.041681051 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.041691065 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.044856071 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.044877052 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.045836926 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.045842886 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.046292067 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.046317101 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.046653986 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.046659946 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.162444115 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.162539005 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.162606001 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.165406942 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.165478945 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.165533066 CEST49880443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.169140100 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.169759989 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.169828892 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.173566103 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.173644066 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.173700094 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.177568913 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.177648067 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.177710056 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.210340977 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.210381031 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.210397959 CEST49877443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.210406065 CEST4434987713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.224121094 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.224164009 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.224181890 CEST49878443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.224189997 CEST4434987813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.231156111 CEST49880443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.231175900 CEST4434988013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.237855911 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.237895966 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.237929106 CEST49881443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.237936020 CEST4434988113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.255471945 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.255510092 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:00.255527973 CEST49879443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:00.255534887 CEST4434987913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.324268103 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.324316025 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.324398994 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.324590921 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.324646950 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.324820042 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.326280117 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.326335907 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.326343060 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.326371908 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.326410055 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.326437950 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.327964067 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.327976942 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.328161955 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.328387976 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.328404903 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.328466892 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.328480959 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.330499887 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.330537081 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.343257904 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.343290091 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:01.345676899 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:01.345711946 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.062647104 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.063260078 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.063301086 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.063853025 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.063858986 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.084140062 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.084460020 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.084719896 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.084744930 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.084810972 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.084965944 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.084996939 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.085297108 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.085304022 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.085901022 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.085911989 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.086766005 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.086788893 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.087399960 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.087409973 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.122221947 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.122766972 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.122797012 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.123328924 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.123337030 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.199299097 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.199398994 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.199525118 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.208535910 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.208560944 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.208632946 CEST49882443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.208638906 CEST4434988213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.213596106 CEST49887443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.213634968 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.213706970 CEST49887443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.213922024 CEST49887443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.213932991 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.217761040 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.217896938 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.217959881 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.218100071 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.218121052 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.218132973 CEST49884443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.218138933 CEST4434988413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.218432903 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.219069958 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.219125986 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.219183922 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.219183922 CEST49886443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.219194889 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.219203949 CEST4434988613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.220838070 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.220870972 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221025944 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221352100 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221364975 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221487045 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221529007 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221677065 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221820116 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.221833944 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.222096920 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.222707033 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.222767115 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.222819090 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.222830057 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.222851992 CEST49885443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.222857952 CEST4434988513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.225622892 CEST49890443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.225641966 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.225946903 CEST49890443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.226130009 CEST49890443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.226141930 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.255930901 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.256006956 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.256222010 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.256257057 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.256278038 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.256294012 CEST49883443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.256299973 CEST4434988313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.260502100 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.260546923 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.260617971 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.260802984 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.260817051 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.473479986 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:02.473526001 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.473618031 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:02.473984957 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:02.473999023 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.948978901 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.950251102 CEST49887443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.950272083 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.951224089 CEST49887443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.951230049 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.952529907 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.954196930 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.956656933 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.956688881 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.957133055 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.957138062 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.957395077 CEST49890443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.957416058 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.957763910 CEST49890443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.957776070 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.967256069 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.968065977 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.968084097 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.969098091 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:02.969105005 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:02.989361048 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.011631012 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.011660099 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.012607098 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.012612104 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.080883026 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.081008911 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.081280947 CEST49887443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.081828117 CEST49887443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.081847906 CEST4434988713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.083731890 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.083843946 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.084089994 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.084089994 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.084259987 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.084364891 CEST49890443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.090610981 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.090645075 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.090662003 CEST49889443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.090668917 CEST4434988913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.092190027 CEST49890443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.092201948 CEST4434989013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.094609976 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.094652891 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.094854116 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.097317934 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.097354889 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.097533941 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.098758936 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.098788977 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.098845959 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.099102974 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.099137068 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.099323034 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.099332094 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.099622011 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.099659920 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.101131916 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.101213932 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.101258993 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.101360083 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.101360083 CEST49888443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.101375103 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.101383924 CEST4434988813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.108309984 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.108344078 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.108403921 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.108583927 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.108598948 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.139198065 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.139444113 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.139520884 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.139604092 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.139626026 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.139642000 CEST49891443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.139647961 CEST4434989113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.142082930 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.142122030 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.142220974 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.142348051 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.142358065 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.349812031 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.436794996 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.436825991 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.437443018 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.437458992 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.437524080 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.438158989 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.438215017 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.439505100 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.439577103 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.439778090 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.439790964 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.655337095 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.655417919 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.707993031 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.708434105 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.708497047 CEST44349892142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.708631039 CEST49892443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:03.825067043 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.825632095 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.825660944 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.826128006 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.826137066 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.832740068 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.833221912 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.833260059 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.833609104 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.833617926 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.834527969 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.834973097 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.835010052 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.835460901 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.835468054 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.841744900 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.842216015 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.842232943 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.842653036 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.842658043 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.923445940 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.929197073 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.929230928 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.929824114 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.929828882 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.957355976 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.957557917 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.957710981 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.957775116 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.957796097 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.957809925 CEST49895443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.957815886 CEST4434989513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.962438107 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.962481022 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.962549925 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.963090897 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.963109970 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.963947058 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.964252949 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.964323044 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.964360952 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.964360952 CEST49894443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.964384079 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.964392900 CEST4434989413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.965550900 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.965615034 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.965842962 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.965867043 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.965881109 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.965893030 CEST49893443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.965898037 CEST4434989313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967302084 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967351913 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967503071 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967669964 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967684031 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967694044 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967732906 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967788935 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967880964 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.967890978 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.971462965 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.971529007 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.971605062 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.971698999 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.971716881 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.971745014 CEST49896443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.971751928 CEST4434989613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.974081039 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.974117041 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:03.974173069 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.974286079 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:03.974303961 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.065387011 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.065541983 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.065665007 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.065743923 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.065764904 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.065776110 CEST49897443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.065782070 CEST4434989713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.068489075 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.068538904 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.068605900 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.068741083 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.068753004 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.700472116 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.701046944 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.701080084 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.701515913 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.701522112 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.703413963 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.703748941 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.703773975 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.704118967 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.704125881 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.704653025 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.705238104 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.705238104 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.705254078 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.705262899 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.705643892 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.705877066 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.705900908 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.706204891 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.706212044 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.802105904 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.802700996 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.802741051 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.803200960 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.803214073 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.831065893 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.831243992 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.831310987 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.831439972 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.831460953 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.831475973 CEST49899443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.831482887 CEST4434989913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.833931923 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834366083 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834383965 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834398985 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834429979 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834434986 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834522963 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834530115 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834548950 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834562063 CEST49900443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.834568977 CEST4434990013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835115910 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835166931 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835272074 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835284948 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835295916 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835295916 CEST49901443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835305929 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.835325956 CEST4434990113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.836827040 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.836848974 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.837033033 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.837162971 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.837189913 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.837213993 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840116978 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840157986 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840260029 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840274096 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840300083 CEST49898443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840300083 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840306044 CEST4434989813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840719938 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.840730906 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.841922045 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.841941118 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.843770981 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.843794107 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.843852997 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.843965054 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.843974113 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.933425903 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.933526993 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.933657885 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.940054893 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.940079927 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.940099001 CEST49902443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.940105915 CEST4434990213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.942998886 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.943047047 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:04.943363905 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.943491936 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:04.943505049 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.571871996 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.572376966 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.572397947 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.572832108 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.572839022 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.577008009 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.578627110 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.619623899 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.623064995 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.625945091 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.662724018 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.662743092 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.663573980 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.663579941 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.666963100 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.666973114 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.666975021 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.666996956 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.667525053 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.667531013 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.668070078 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.668088913 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.676431894 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.676954985 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.676976919 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.677638054 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.677648067 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706026077 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706048965 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706099033 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706115961 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706211090 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706290960 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706639051 CEST49903443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.706655025 CEST4434990313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.710093021 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.710118055 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.710268974 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.710513115 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.710526943 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791052103 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791075945 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791134119 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791132927 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791182995 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791326046 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791343927 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791356087 CEST49906443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.791361094 CEST4434990613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.795809984 CEST49909443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.795857906 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.795922995 CEST49909443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796127081 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796308041 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796567917 CEST49909443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796582937 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796586037 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796689034 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796696901 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796709061 CEST49904443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.796714067 CEST4434990413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.798461914 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.798491955 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.798543930 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.798661947 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.798675060 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.804045916 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.804111004 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.805042028 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.808392048 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.808392048 CEST49905443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.808410883 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.808420897 CEST4434990513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.810853958 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.810882092 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.810997009 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.811012030 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.811141968 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.811197996 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.811203003 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.811214924 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.811216116 CEST49907443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.811268091 CEST4434990713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.819514990 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.819545984 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.820538044 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.820571899 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.820573092 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.820620060 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.824177980 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.824193954 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:05.824542046 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:05.824564934 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.431462049 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.431545973 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.431598902 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:06.445571899 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.446913958 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.446934938 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.447927952 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.447937012 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.528417110 CEST49853443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:06.528445959 CEST44349853185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.534759045 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.535279989 CEST49909443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.535326958 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.535475969 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.535751104 CEST49909443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.535763025 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.536053896 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.536078930 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.536678076 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.536684036 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.559164047 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.559624910 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.559650898 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.560194016 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.560200930 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.584745884 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.584778070 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.584846973 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.584888935 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.584954977 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.585275888 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.585277081 CEST49908443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.585314035 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.585323095 CEST4434990813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.590540886 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.590574980 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.590682983 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.590946913 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.590958118 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.607489109 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.607985973 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.608006001 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.608460903 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.608469963 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.665714025 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.665838957 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.665896893 CEST49909443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.679666996 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.679761887 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.679847002 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.693553925 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.693757057 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.693871975 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.701643944 CEST49909443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.701670885 CEST4434990913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.704257011 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.704286098 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.704319954 CEST49910443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.704327106 CEST4434991013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.706150055 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.706150055 CEST49912443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.706171989 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.706176043 CEST4434991213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.710236073 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.710280895 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.710352898 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.712944031 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.712979078 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713563919 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713563919 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713589907 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713596106 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713614941 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713666916 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713794947 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713808060 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713875055 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.713886023 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.748651981 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.748738050 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.748792887 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.749066114 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.749083996 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.749111891 CEST49911443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.749118090 CEST4434991113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.752043962 CEST49917443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.752089024 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:06.752235889 CEST49917443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.752372026 CEST49917443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:06.752383947 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.336492062 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.337548018 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.337568045 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.338835001 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.338841915 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.446480989 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.447010040 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.447042942 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.448493958 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.448504925 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.453126907 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.453552008 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.453566074 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.453969002 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.453974962 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.464201927 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.464584112 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.464597940 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.465094090 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.465097904 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.474591017 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.474677086 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.474790096 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.474963903 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.474986076 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.475001097 CEST49913443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.475008965 CEST4434991313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.481904030 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.481940031 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.482024908 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.482311964 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.482322931 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.496098042 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.497268915 CEST49917443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.497307062 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.497754097 CEST49917443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.497760057 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.581171989 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.581262112 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.581331015 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.581516027 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.581536055 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.581548929 CEST49914443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.581556082 CEST4434991413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.584209919 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.584247112 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.584388971 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.584541082 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.584549904 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.594083071 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.594155073 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.594310045 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.594465971 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.594480038 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.594489098 CEST49915443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.594494104 CEST4434991513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.597584963 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.597626925 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.597970963 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.598278999 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.598289967 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.607402086 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.607461929 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.607728958 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.607949972 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.607961893 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.607975006 CEST49916443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.607980013 CEST4434991613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.611113071 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.611150980 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.611239910 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.611345053 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.611351013 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.629823923 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.629946947 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.630002975 CEST49917443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.630206108 CEST49917443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.630218983 CEST4434991713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.640229940 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.640270948 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:07.640347004 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.640571117 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:07.640588045 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.230060101 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.230787039 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.230818033 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.231334925 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.231345892 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.321412086 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.322225094 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.322257996 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.322690010 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.322696924 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.337295055 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.338140965 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.338176966 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.338798046 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.338805914 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.346276045 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.346812963 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.346837997 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.347347975 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.347356081 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.362680912 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.362762928 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.362864971 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.363281012 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.363352060 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.363394022 CEST49918443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.363410950 CEST4434991813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.370405912 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.370451927 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.370548964 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.371555090 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.371570110 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.373989105 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.374407053 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.374439955 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.375149965 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.375155926 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.470189095 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.470316887 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.470566988 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.471330881 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.472223043 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.472280025 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.472284079 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.472318888 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.479964972 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.480042934 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.480098963 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.480115891 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.480170965 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.480262995 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.509452105 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.509519100 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.509603024 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.594557047 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.594557047 CEST49920443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.594593048 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.594608068 CEST4434992013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.596575975 CEST49919443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.596612930 CEST4434991913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.598064899 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.598064899 CEST49921443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.598084927 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.598093987 CEST4434992113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.600785017 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.600796938 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.601402998 CEST49922443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.601409912 CEST4434992213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.612111092 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.612163067 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.612220049 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.613723993 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.613756895 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.613864899 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.614411116 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.614447117 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.614552975 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615108967 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615120888 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615299940 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615329027 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615329027 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615644932 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615658998 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615732908 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615746021 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615863085 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:08.615870953 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.114141941 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.163727999 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.202702045 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.202723980 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.203264952 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.203273058 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.328927994 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.329018116 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.329066038 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.335127115 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.335150003 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.335164070 CEST49923443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.335171938 CEST4434992313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.339840889 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.340822935 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.340854883 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.341788054 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.341793060 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.344651937 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.344692945 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.344774008 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.345097065 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.345114946 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.351444960 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.351840019 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.351851940 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.354542017 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.354547024 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.373316050 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.373924017 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.373936892 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.374778032 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.374783993 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.377481937 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.377868891 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.377890110 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.378289938 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.378293991 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.469147921 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.469315052 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.469381094 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.481936932 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.482019901 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.482078075 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.507597923 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.507672071 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.507728100 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.517214060 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.517241001 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.517292976 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.517299891 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.517330885 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.552362919 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.552409887 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.552438974 CEST49927443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.552453995 CEST4434992713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.554672956 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.554693937 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.554707050 CEST49924443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.554713011 CEST4434992413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.556767941 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.556778908 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.556792974 CEST49926443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.556797028 CEST4434992613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.558140039 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.558161020 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.558192968 CEST49925443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.558204889 CEST4434992513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.589111090 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.589145899 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.589226961 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.596189976 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.596205950 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.597501993 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.597529888 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.597585917 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.597723961 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.597738981 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.598661900 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.598684072 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.598741055 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.598872900 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.598886967 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.599385977 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.599441051 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.599544048 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.599658966 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:09.599684000 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.736210108 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:09.736278057 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.736350060 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:09.736574888 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:09.736602068 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.795847893 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:09.795901060 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.795954943 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:09.800750017 CEST49939443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:40:09.800759077 CEST44349939157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.800801039 CEST49939443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:40:09.801538944 CEST49939443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:40:09.801552057 CEST44349939157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.802234888 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:09.802243948 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.083564043 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.086807966 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.086833000 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.087636948 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.087646008 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.215150118 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.215225935 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.215276957 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.215477943 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.215495110 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.215508938 CEST49928443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.215516090 CEST4434992813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.218885899 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.218928099 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.219022989 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.219213009 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.219225883 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.330662966 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.331703901 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.331703901 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.331734896 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.331753969 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.332164049 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.333009005 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.333009005 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.333040953 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.333054066 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.336452007 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.337086916 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.337117910 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.337697983 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.337702990 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.338673115 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.339385986 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.339385986 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.339406013 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.339416027 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.460625887 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.460716009 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.460925102 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.460925102 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.461007118 CEST49931443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.461021900 CEST4434993113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.462934971 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463011980 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463057041 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463157892 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463157892 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463291883 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463291883 CEST49929443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463306904 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463320971 CEST4434992913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463788033 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.463824987 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.464521885 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.464742899 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.464754105 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.465907097 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.465958118 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.466319084 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.466319084 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.466347933 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.467473984 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.467499018 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.467546940 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.467578888 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.467747927 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.467747927 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.467747927 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.469758034 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.469773054 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470014095 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470110893 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470120907 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470168114 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470242023 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470417023 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470417023 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470449924 CEST49930443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.470463037 CEST4434993013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.472482920 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.472529888 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.472743034 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.472743034 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.472769976 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.644319057 CEST44349939157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.644753933 CEST49939443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:40:10.644763947 CEST44349939157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.645123959 CEST44349939157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.645543098 CEST49939443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:40:10.645621061 CEST44349939157.240.253.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.646656036 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.646877050 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:10.646898985 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.647259951 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.647762060 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:10.647762060 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:10.647778034 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.647835970 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.697184086 CEST49939443192.168.2.5157.240.253.1
                                                                                                                                                                                    Oct 25, 2024 00:40:10.697328091 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:10.737875938 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.738308907 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:10.738339901 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.738729000 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.739367008 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:10.739443064 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.777594090 CEST49932443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.777627945 CEST4434993213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.793375969 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:10.993917942 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.994929075 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.994929075 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:10.994967937 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:10.994986057 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.003845930 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.057353973 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.057380915 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.104475975 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.134730101 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.134810925 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.135159016 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.151729107 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.151729107 CEST49940443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.151742935 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.151751995 CEST4434994013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.157855034 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.157874107 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.157912016 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.157927990 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.157948017 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.157996893 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.157999992 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.158020020 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.158051014 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.187052011 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.187098980 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.187177896 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.209875107 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.209916115 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.213135958 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.215539932 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.215569973 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.223459005 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.242176056 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.245040894 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.245059967 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.246150970 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.246160030 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.263806105 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.264039993 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275266886 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275283098 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275327921 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275341034 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275347948 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275372982 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275383949 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275401115 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.275424004 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.294964075 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392095089 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392110109 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392151117 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392218113 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392292976 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392324924 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392338991 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392343044 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392390013 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.392417908 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.394294024 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.394843102 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.395119905 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.632755995 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.632788897 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.650907040 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.650923967 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.652956963 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.652985096 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.653681993 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.653692961 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.654863119 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.654901981 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.655864000 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.655879974 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.714494944 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.714495897 CEST49944443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.714525938 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.714536905 CEST4434994413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.721302032 CEST49933443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:11.721328974 CEST44349933185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.781632900 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.781831980 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.781929970 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.784806013 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.784881115 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.784953117 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.789963007 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.790317059 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.790390968 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.790460110 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.790498018 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.790555000 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.952506065 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.956546068 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.956585884 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:11.957264900 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:11.957269907 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.083707094 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.083782911 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.083858013 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.205529928 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.205529928 CEST49941443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.205611944 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.205648899 CEST4434994113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.207269907 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.207271099 CEST49943443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.207293987 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.207334995 CEST4434994313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.208293915 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.208295107 CEST49942443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.208379984 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.208471060 CEST4434994213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.223768950 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.223803043 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.223829031 CEST49945443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.223835945 CEST4434994513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.515105009 CEST49946443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.515146971 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.515252113 CEST49946443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.518131971 CEST49946443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.518146992 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.520059109 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.520096064 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.520175934 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.520370007 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.520384073 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.521080017 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.521136045 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.521190882 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.521272898 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.521300077 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.521428108 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.522933006 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.522952080 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.522993088 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.523045063 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.523056984 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.523252010 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.523262978 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:12.524271011 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:12.524295092 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.241394997 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:13.241445065 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.241599083 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:13.247275114 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.249145985 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:13.249192953 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.249262094 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:13.250035048 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.250067949 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.250624895 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.250633001 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.251354933 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:13.251372099 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.251982927 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:13.251998901 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.257895947 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.259521961 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.261960030 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.262264967 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.266096115 CEST49946443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.266124010 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.267076015 CEST49946443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.267081976 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.267632008 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.267651081 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.269119024 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.269146919 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.269501925 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.269506931 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.269881010 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.269910097 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.270442009 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.270446062 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.270948887 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.270960093 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.379235029 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.379338026 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.379400969 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.379570961 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.379604101 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.379617929 CEST49950443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.379623890 CEST4434995013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.394524097 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.394576073 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.394659996 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.395430088 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.395445108 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.395842075 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.395910978 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.396033049 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.396471977 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.396487951 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.396532059 CEST49948443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.396537066 CEST4434994813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.398736000 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.398761988 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.398816109 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.398870945 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402103901 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402169943 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402169943 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402226925 CEST49946443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402244091 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402291059 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402304888 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402360916 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.402482033 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.408067942 CEST49946443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.408092022 CEST4434994613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.409235001 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.409254074 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.409276009 CEST49947443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.409287930 CEST4434994713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.412050009 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.412065029 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.412096977 CEST49949443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.412101984 CEST4434994913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.427617073 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.427655935 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.427766085 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.429061890 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.429075956 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.429143906 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.436867952 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.436882019 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.437150955 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.437165022 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.438158035 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.438266039 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.438368082 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.438463926 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.438488960 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.439918995 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.439955950 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:13.440500975 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.440915108 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:13.440928936 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.101445913 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.109410048 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.148322105 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.154258966 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.156416893 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.164984941 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.190171957 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.192367077 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.194128036 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.203300953 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.218905926 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.233884096 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.233886003 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.248902082 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.382992983 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.383009911 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.383111954 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.383141994 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.384599924 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.385499001 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.385554075 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.423646927 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.423955917 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.424499035 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.424666882 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.424681902 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.424715042 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.424731016 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.427747011 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.427767038 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.443546057 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.443552971 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.445039034 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.445069075 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.458508015 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.458524942 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.459669113 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.459691048 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.467329025 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.474225044 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.474236965 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.475740910 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.475769997 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.475914955 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.476084948 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.489145041 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.489157915 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.490907907 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.490981102 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.521274090 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.521292925 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.579008102 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.579201937 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.579349995 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.589071989 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.589246035 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.589323997 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.606909990 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.606945038 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.607003927 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.607012033 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.607059002 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.653908968 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.654285908 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.654349089 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.660273075 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.660423040 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.660512924 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.672281981 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.672467947 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.672523975 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.717374086 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.717458010 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.717503071 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.717520952 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.717564106 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.717606068 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.717613935 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.769650936 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.836414099 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.836496115 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.836551905 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:14.881468058 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.881500006 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.881546021 CEST49954443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.881552935 CEST4434995413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.894290924 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.894290924 CEST49956443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:14.894332886 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:14.894346952 CEST4434995613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.054347992 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.054384947 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.054399967 CEST49953443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.054406881 CEST4434995313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.065268040 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.065293074 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.065320015 CEST49955443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.065325975 CEST4434995513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.068025112 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.068056107 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.068068981 CEST49957443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.068075895 CEST4434995713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.084290981 CEST49952443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.084310055 CEST44349952157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.100370884 CEST49951443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.100398064 CEST44349951157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.116434097 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.116533041 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.116620064 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.116698980 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.116744041 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.116791010 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.119307995 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.119339943 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.119656086 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.119673014 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.119959116 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.119987011 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.120042086 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.120301962 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.120315075 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.122458935 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.122493982 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.122555017 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.122847080 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.122864962 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.122908115 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.123244047 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.123255968 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.123327971 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.123342037 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.662972927 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.663023949 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.667403936 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.669193983 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.669209003 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.686692953 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.686737061 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.687403917 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.687403917 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:15.687443018 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.856791019 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.862672091 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.868309021 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.872136116 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.874102116 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900520086 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900520086 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900583982 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900609016 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900789022 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900820017 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900928974 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.900950909 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.901283026 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.901288033 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.901318073 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.901324034 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.901652098 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.901665926 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.903023958 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.903028965 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.903331995 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.903358936 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:15.906980038 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:15.906985044 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.027462006 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.027491093 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.027548075 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.027575970 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.027753115 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.029763937 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.029869080 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.030185938 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.030873060 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.031166077 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.031172991 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.031305075 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.031383991 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.031450987 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.031485081 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.035142899 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.037045002 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.037141085 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.037189960 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.037221909 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.037266970 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.043903112 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.043904066 CEST49959443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.043924093 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.043934107 CEST4434995913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.044301987 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.044315100 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.044342995 CEST49961443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.044348001 CEST4434996113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.047348976 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.047370911 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.047489882 CEST49960443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.047497034 CEST4434996013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048597097 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048597097 CEST49958443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048633099 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048650980 CEST4434995813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048820972 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048826933 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048854113 CEST49962443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:16.048856974 CEST4434996213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.511997938 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.533186913 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:16.578115940 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:16.636363983 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.021209002 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.021223068 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.021787882 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.021965981 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.021984100 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.022552967 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.026895046 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.027059078 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.028898954 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.029038906 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.029880047 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.030081034 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.071325064 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.071336985 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.224904060 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.224970102 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.225053072 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.237025023 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.237088919 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.237266064 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.252248049 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.252280951 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.252398968 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.254400969 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.254441977 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.254511118 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.255248070 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.255284071 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.261513948 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.261555910 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.261920929 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.261956930 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.262456894 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.262476921 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.264441967 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.264472961 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.264573097 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.264738083 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.264745951 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.280652046 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.280739069 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.280843973 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.282860994 CEST49965443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.282886982 CEST44349965157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.292562008 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.292625904 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.292682886 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.292735100 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.292753935 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.292835951 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.294020891 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.294059038 CEST44349964157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.294161081 CEST49964443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:17.995027065 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.998835087 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.998871088 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:17.999336004 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:17.999341965 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.001543045 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.001880884 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.001919985 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.002274990 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.002285004 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.007833004 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.008202076 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.008227110 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.008622885 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.008627892 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.013348103 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.013704062 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.013720989 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.014125109 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.014131069 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.022075891 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.022479057 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.022495985 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.023156881 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.023161888 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.129054070 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.129153967 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.129344940 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.129446983 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.129472971 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.129487038 CEST49967443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.129493952 CEST4434996713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133049965 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133097887 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133194923 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133282900 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133300066 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133331060 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133358002 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.133426905 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.135085106 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.135098934 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.135282993 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.135282993 CEST49966443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.135346889 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.135375977 CEST4434996613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.137669086 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.137706041 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.137975931 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.138117075 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.138133049 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.141681910 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.141819954 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.141900063 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.141988039 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.141988993 CEST49969443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.142002106 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.142010927 CEST4434996913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.144321918 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.144378901 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.144468069 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.144601107 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.144654036 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.147411108 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.147500038 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.147548914 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.147697926 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.147716999 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.147727966 CEST49968443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.147733927 CEST4434996813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.153796911 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.153810978 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.153989077 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.154277086 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.154289961 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.155937910 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.156035900 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.156099081 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.156236887 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.156243086 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.156267881 CEST49970443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.156271935 CEST4434997013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.159107924 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.159152985 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.159225941 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.159357071 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.159369946 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.605490923 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:18.605539083 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.605606079 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:18.606323004 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:18.606343031 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.878400087 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.878880024 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.878906012 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.879405022 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.879415989 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.879657030 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.879935980 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.879970074 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.880368948 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.880379915 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.890542984 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.891093969 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.891115904 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.891511917 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.891516924 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.894768953 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.895090103 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.895128012 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.895472050 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.895482063 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.908651114 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.909086943 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.909112930 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:18.909507990 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:18.909514904 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.013384104 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.013415098 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.013468027 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.013669014 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.015163898 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.015249014 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.015332937 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.019892931 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.019892931 CEST49971443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.019920111 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.019939899 CEST4434997113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.020668030 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.020699024 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.020715952 CEST49972443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.020723104 CEST4434997213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.022840023 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.022919893 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.022974968 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.026514053 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.026547909 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.026706934 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.026942015 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.026977062 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.027039051 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.027440071 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.027453899 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.027471066 CEST49974443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.027475119 CEST4434997413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.029351950 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.029369116 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.029508114 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.029531002 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.031825066 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.031845093 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.032179117 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.032388926 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.032407999 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033063889 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033195019 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033233881 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033252001 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033297062 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033359051 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033377886 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033394098 CEST49973443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.033401012 CEST4434997313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.035389900 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.035418034 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.035607100 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.035733938 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.035747051 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.042001963 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.042104006 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.042175055 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.042721987 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.042737961 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.042747974 CEST49975443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.042752028 CEST4434997513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.046248913 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.046288967 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.046350002 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.046581030 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.046595097 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.477581978 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.516819954 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.516849995 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.517527103 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.517599106 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.518261909 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.518302917 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.579862118 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.580073118 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.580257893 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.580276966 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.624905109 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.776693106 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.777157068 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.777333975 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.777370930 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.777626991 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.777642012 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778007030 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778012991 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778100967 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778105974 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778179884 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778784990 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778798103 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778908968 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.778913021 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.781879902 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.782413006 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.782442093 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.782809019 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.782819033 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.788041115 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.788449049 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.788477898 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.789242983 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.789248943 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.852009058 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.852690935 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.852754116 CEST44349976142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.852813959 CEST49976443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910038948 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910130024 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910185099 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910196066 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910245895 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910459042 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910480022 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910492897 CEST49980443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.910501003 CEST4434998013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.911851883 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.911919117 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.912172079 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.912172079 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.912580013 CEST49979443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.912590981 CEST4434997913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.913115978 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.913291931 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.913553953 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.913593054 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.913785934 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.913785934 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.913827896 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.914098978 CEST49977443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.914102077 CEST4434997713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.914938927 CEST49983443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.914985895 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.915043116 CEST49983443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.916615009 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.916635036 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.916654110 CEST49983443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.916670084 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.916987896 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917022943 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917085886 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917088985 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917124987 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917227983 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917239904 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917252064 CEST49978443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.917257071 CEST4434997813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.918526888 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.918540955 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.918775082 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.918893099 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.918900013 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.919306993 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.919332981 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.919399023 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.919533968 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.919547081 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.924653053 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.924793959 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.924853086 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.924885988 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.924897909 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.924910069 CEST49981443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.924913883 CEST4434998113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.927131891 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.927153111 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:19.927232981 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.927355051 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:19.927364111 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.660914898 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.661200047 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.661614895 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.663331985 CEST49983443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.663362980 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.665813923 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.672152042 CEST49983443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.672163010 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.673234940 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.673249960 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.673671961 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.673676014 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.674197912 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.674237967 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.674603939 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.674609900 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.675151110 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.675162077 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.676439047 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.676443100 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.698398113 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.709943056 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.709964037 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.710592985 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.710596085 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802145958 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802328110 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802407026 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802421093 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802511930 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802561045 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802653074 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802705050 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802736044 CEST49982443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.802752018 CEST4434998213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.804148912 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.804172039 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.804183960 CEST49984443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.804189920 CEST4434998413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.809518099 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.809586048 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.809751034 CEST49983443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.811297894 CEST49983443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.811305046 CEST4434998313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.813396931 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.813538074 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.813716888 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.813775063 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.813798904 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.813973904 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.814445019 CEST49988443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.814483881 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.814636946 CEST49988443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.815072060 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.815104008 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.815244913 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.815433025 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.815433979 CEST49985443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.815452099 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.815471888 CEST4434998513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818538904 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818547964 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818691015 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818711996 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818717957 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818780899 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818790913 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818954945 CEST49988443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.818963051 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.819029093 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.819046021 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.843533039 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.843759060 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.843815088 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.848169088 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.848187923 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.848197937 CEST49986443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.848203897 CEST4434998613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.956237078 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.956281900 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:20.956367970 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.959214926 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:20.959233999 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.543498039 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.543999910 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.544034958 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.544538975 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.544549942 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.558058977 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.558507919 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.558533907 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.559056044 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.559061050 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.567598104 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.568006992 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.568027020 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.568454027 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.568459988 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.593194962 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.593656063 CEST49988443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.593677998 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.594114065 CEST49988443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.594119072 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.670943022 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.671030045 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.671082020 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676120043 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676151991 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676212072 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676214933 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676248074 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676879883 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676879883 CEST49989443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676902056 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.676914930 CEST4434998913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.684808016 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.684859991 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.685031891 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.688762903 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.688796997 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.692464113 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.692538023 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.692605972 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.692708015 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.692734003 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.692750931 CEST49987443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.692758083 CEST4434998713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.695389986 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.695429087 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.695578098 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.695655107 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.700901985 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.700916052 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.701734066 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.701764107 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.702334881 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.702343941 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.704219103 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.704283953 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.704468966 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.704652071 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.704652071 CEST49990443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.704674006 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.704715967 CEST4434999013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.708200932 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.708256006 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.708326101 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.708915949 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.708934069 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.738027096 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.738116026 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.738159895 CEST49988443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.787776947 CEST49988443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.787817001 CEST4434998813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.793836117 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.793889046 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.793953896 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.794337034 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.794352055 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.829966068 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.830032110 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.830212116 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.830388069 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.830408096 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.830423117 CEST49991443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.830429077 CEST4434999113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.832950115 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.832997084 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:21.833107948 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.833302975 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:21.833318949 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.423224926 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.426183939 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.426222086 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.426729918 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.426736116 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.436983109 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.440237045 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.440267086 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.443625927 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.443629980 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.443689108 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.485049963 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.516185999 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.516212940 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.516886950 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.516895056 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.519057989 CEST49934443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:22.519092083 CEST44349934185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.531173944 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.531661987 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.531676054 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.532150984 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.532155037 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559039116 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559060097 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559106112 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559123993 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559139013 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559180975 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559325933 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559340954 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559364080 CEST49992443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.559369087 CEST4434999213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.562205076 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.562254906 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.562318087 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.562486887 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.562498093 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.568157911 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.568521023 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.568551064 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.569010973 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.569017887 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570645094 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570693970 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570733070 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570743084 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570755959 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570800066 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570897102 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570911884 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570920944 CEST49993443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.570925951 CEST4434999313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.574727058 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.574759960 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.574966908 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.575010061 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.575016022 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.646763086 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.646789074 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.646842003 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.646855116 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.646898031 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.647075891 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.647094965 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.647105932 CEST49994443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.647110939 CEST4434999413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.651120901 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.651169062 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.651228905 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.651536942 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.651547909 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.662652016 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.662718058 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.662774086 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.662945986 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.662945986 CEST49995443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.662962914 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.662974119 CEST4434999513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.666858912 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.666882992 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.666948080 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.667114019 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.667124033 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698508978 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698559999 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698615074 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698626041 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698661089 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698872089 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698872089 CEST49996443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698890924 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.698901892 CEST4434999613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.701766968 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.701803923 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:22.701872110 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.702040911 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:22.702055931 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.294015884 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.294569969 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.294605017 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.295030117 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.295034885 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.314654112 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.315126896 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.315164089 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.315660000 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.315665960 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.392987013 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.393429995 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.393452883 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.393896103 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.393902063 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.395071983 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.395435095 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.395466089 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.395827055 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.395833015 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.425601959 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.425789118 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.425934076 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.425988913 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.426007986 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.426018000 CEST49997443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.426023960 CEST4434999713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.429269075 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.429317951 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.429395914 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.429601908 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.429616928 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.431580067 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.433569908 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.433599949 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.434072018 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.434077024 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.446681023 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.446707010 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.446757078 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.446764946 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.447087049 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.448373079 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.448373079 CEST49998443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.448395014 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.448405981 CEST4434999813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.451225042 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.451265097 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.451466084 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.451617956 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.451622963 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527295113 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527333021 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527379036 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527386904 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527434111 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527606010 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527626038 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527643919 CEST49999443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.527648926 CEST4434999913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.529814005 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.529840946 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.529881954 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.529908895 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.529939890 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530102968 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530114889 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530128002 CEST50000443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530133009 CEST4435000013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530437946 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530466080 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530710936 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530898094 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.530905962 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.532361031 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.532404900 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.532471895 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.532629967 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.532646894 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.559990883 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.560077906 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.560195923 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.560328960 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.560350895 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.560364008 CEST50001443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.560369968 CEST4435000113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.563046932 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.563090086 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:23.563194036 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.563359022 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:23.563369036 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.166484118 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.176809072 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.176837921 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.177301884 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.177306890 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.189641953 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.190160036 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.190190077 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.190630913 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.190639019 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.417807102 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.417859077 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.417896986 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.417937994 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.417958021 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418009043 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418144941 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418165922 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418180943 CEST50002443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418185949 CEST4435000213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418395996 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418421984 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418435097 CEST50003443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.418442011 CEST4435000313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421541929 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421571016 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421576977 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421597004 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421688080 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421720028 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421901941 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421911955 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421956062 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.421971083 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.422298908 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.422323942 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.422341108 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.422693968 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.422720909 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.422838926 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.422869921 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423120975 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423125982 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423336983 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423343897 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423422098 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423440933 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423696995 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.423705101 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.555599928 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.555645943 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.555699110 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.555727005 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.555999041 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.556025982 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.556068897 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.556068897 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.556077003 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557014942 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557426929 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557426929 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557451963 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557780027 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557796955 CEST50006443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557801962 CEST4435000613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.557852030 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.558576107 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.558579922 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.558664083 CEST50004443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.558669090 CEST4435000413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.559720039 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.559751034 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.560101032 CEST50005443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.560107946 CEST4435000513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.562637091 CEST50009443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.562689066 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.562757015 CEST50009443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.563767910 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.563805103 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.563895941 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564610004 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564635038 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564740896 CEST50009443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564754963 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564768076 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564913034 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564929008 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564974070 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:24.564981937 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.162436008 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.163430929 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.209856987 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.209857941 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.245161057 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.245183945 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.246093035 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.246099949 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.246646881 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.246665001 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.247224092 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.247231960 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.283669949 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.284710884 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.284742117 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.285607100 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.285613060 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.313371897 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.313944101 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.313971996 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.314713001 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.314718008 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.331681967 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.332400084 CEST50009443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.332437038 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.333138943 CEST50009443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.333143950 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.372776031 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.372812033 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.372864962 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.372872114 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.372916937 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.373943090 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.373972893 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.373989105 CEST50008443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.373996019 CEST4435000813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.374648094 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.374742031 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.374793053 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.376888037 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.376908064 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.376919031 CEST50007443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.376924992 CEST4435000713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.380095959 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.380142927 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.380198956 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.380903006 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.380914927 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.382114887 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.382144928 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.382210970 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.385059118 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.385071993 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.411092043 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.411171913 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.411228895 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.411464930 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.411484957 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.411497116 CEST50011443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.411504030 CEST4435001113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.418910027 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.419008970 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.419101000 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.419563055 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.419591904 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.446701050 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.446783066 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.446835995 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.448908091 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.448929071 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.448944092 CEST50010443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.448949099 CEST4435001013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.457673073 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.457706928 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.457772017 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.458173037 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.458189964 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.475857019 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.475934982 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.475992918 CEST50009443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.479393005 CEST50009443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.479422092 CEST4435000913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.483088017 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.483131886 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.483211040 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.483347893 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:25.483357906 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.726130009 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:25.726185083 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.726239920 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:25.727581024 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:25.727629900 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.727678061 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:25.730074883 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:25.730086088 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:25.732047081 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:25.732064962 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.126389027 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.127046108 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.127068996 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.127553940 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.127561092 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.151838064 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.152334929 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.152354956 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.152889013 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.152894020 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.190417051 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.190943003 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.190953016 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.191485882 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.191489935 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.218301058 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.218972921 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.219001055 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.219412088 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.219417095 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.260032892 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.260113955 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.260360003 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.260360003 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.260737896 CEST50012443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.260756016 CEST4435001213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.263206959 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.263252974 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.263564110 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.263667107 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.263674021 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.283775091 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.283850908 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.283957005 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.284096956 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.284096956 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.284856081 CEST50014443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.284888983 CEST4435001413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.286848068 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.286890030 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.287292004 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.287292957 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.287328005 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.322545052 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.322622061 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.322828054 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.322828054 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.323296070 CEST50015443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.323323965 CEST4435001513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.326998949 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.327025890 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.327127934 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.331007004 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.331021070 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352206945 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352237940 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352289915 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352317095 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352396965 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352499962 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352499962 CEST50016443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352515936 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.352544069 CEST4435001613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.354578972 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.354618073 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.355017900 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.355083942 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:26.355093002 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.629457951 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.629759073 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:26.629786968 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.630115032 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.630570889 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:26.630570889 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:26.630583048 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.630625963 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.633392096 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.633574009 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:26.633599997 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.633949041 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.634422064 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:26.634512901 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:26.684178114 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:26.684179068 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:26.991935968 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.004102945 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.005208015 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.005245924 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.005567074 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.005803108 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.005808115 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.006207943 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.006244898 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.006581068 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.006586075 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.045465946 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.045490026 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.068258047 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.069232941 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.069232941 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.069256067 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.069271088 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.085484982 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.086287022 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.087332010 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.087348938 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.087666035 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.087670088 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.131824970 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.131875038 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.131925106 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.131949902 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.132127047 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.132612944 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.132612944 CEST50020443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.132633924 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.132643938 CEST4435002013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.135559082 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.135632038 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.135821104 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.136024952 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.136024952 CEST50019443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.136042118 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.136050940 CEST4435001913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140525103 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140537977 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140578985 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140604019 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140613079 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140634060 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140644073 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.140664101 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141207933 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141239882 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141249895 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141272068 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141382933 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141583920 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141590118 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.141599894 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.142519951 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.142530918 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.142541885 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.142564058 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.142656088 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.142656088 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.142664909 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.143002033 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.143012047 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.149399996 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.158608913 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.158638000 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.163104057 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.163110971 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.182364941 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.199292898 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.199379921 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.203556061 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.216191053 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.216264963 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.216371059 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.216551065 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.277698994 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.277726889 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.277762890 CEST50021443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.277769089 CEST4435002113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.282479048 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.282510996 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.282526970 CEST50022443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.282533884 CEST4435002213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.287422895 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.287513018 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.287589073 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289292097 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289331913 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289350986 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289380074 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289454937 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289467096 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289585114 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.289628983 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.793780088 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:27.793828011 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.793972015 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:27.795974016 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:27.795988083 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.823385000 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.823415041 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.823431015 CEST50013443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.823436975 CEST4435001313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.871757984 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.879240990 CEST50018443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:27.879285097 CEST44350018185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.912333012 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:27.915833950 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:27.960977077 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.225920916 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.225970984 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.226540089 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.226556063 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.240777016 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.240811110 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.241780043 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.241789103 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.265525103 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.265566111 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.265662909 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.265822887 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.265836954 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.352186918 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.352212906 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.352288961 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.352313042 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.352371931 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.374699116 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.374773979 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.374932051 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.379467964 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.379513979 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.379581928 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.490983009 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.491033077 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.491262913 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.502821922 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.502861023 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.502878904 CEST50024443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.502886057 CEST4435002413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.503465891 CEST50023443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.503495932 CEST4435002313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.507491112 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.507527113 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.507785082 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.520549059 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.520565033 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.574057102 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.574107885 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.574199915 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.574517965 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.574532986 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.583261013 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.583287954 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.583868980 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.583897114 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.588254929 CEST50032443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.588304043 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.588380098 CEST50032443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.588507891 CEST50032443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:28.588526011 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.644552946 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.649447918 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.649493933 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.649974108 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.658431053 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.658432007 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.658469915 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.658602953 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.707016945 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.904735088 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.904860020 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.904999971 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.935022116 CEST50026443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:28.935055017 CEST44350026157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:28.998270035 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.017105103 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.017146111 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.017997980 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.018011093 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.026022911 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.026070118 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.026297092 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.029020071 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.029051065 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.145652056 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.145678997 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.145739079 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.145767927 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.145807028 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.146400928 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.146421909 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.146445990 CEST50027443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.146454096 CEST4435002713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.159018993 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.159070969 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.159368038 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.159495115 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.159506083 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.252033949 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.252758026 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.252793074 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.253789902 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.253802061 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.321633101 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.325519085 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.340658903 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.364151955 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.364187002 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.365837097 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.365844965 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.366619110 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.366638899 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.369220972 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.369227886 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.371289968 CEST50032443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.371323109 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.372417927 CEST50032443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.372427940 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.385231972 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.385261059 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.385318995 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.385332108 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.385394096 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.393194914 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.393248081 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.393277884 CEST50028443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.393296003 CEST4435002813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.412149906 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.412240982 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.412334919 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.412915945 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.412945986 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.422795057 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.423266888 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.423294067 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.424650908 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.425774097 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.425851107 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.426429987 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.471332073 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.493633986 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.493669033 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.493710041 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.493726015 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.493791103 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.495454073 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.495475054 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.495487928 CEST50030443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.495493889 CEST4435003013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.498429060 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.498493910 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.499015093 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.501374006 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.501454115 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.501499891 CEST50032443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.501808882 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.501808882 CEST50029443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.501841068 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.501853943 CEST4435002913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.506362915 CEST50032443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.506382942 CEST4435003213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.519021034 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.519071102 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.519496918 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.520354986 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.520392895 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.520446062 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.521589041 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.521610022 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.523015976 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.523042917 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.524487972 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.524528027 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.524586916 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.525007963 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:29.525022030 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.696914911 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.696975946 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.697030067 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.697041035 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.697056055 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.697103977 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.697118998 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.720297098 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.720424891 CEST44350031157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.720478058 CEST50031443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.743449926 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.743489981 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.743544102 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.749505997 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.749524117 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.870353937 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.889273882 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:29.917479038 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:29.935210943 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.147604942 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.200501919 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.250135899 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.254718065 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.256210089 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.294496059 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.294528961 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.311590910 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.455913067 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.455943108 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.456443071 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.456449986 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.459023952 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.459023952 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.459023952 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.459065914 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.459078074 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.459089041 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.459566116 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.460081100 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.460093021 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.460704088 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.460710049 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.475934982 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.475967884 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.490556955 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.490564108 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.513962030 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.534847021 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.534847021 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.534871101 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.534884930 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.563337088 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.563477039 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.563513994 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582540035 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582573891 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582588911 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582626104 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582632065 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582638025 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582694054 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582715034 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582855940 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582855940 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582865953 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582885981 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582900047 CEST50039443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.582906008 CEST4435003913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.583117008 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.583117008 CEST50036443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.583141088 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.583154917 CEST4435003613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.585887909 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.585933924 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.586186886 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.586796999 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.586879015 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.587052107 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.589998007 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590032101 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590095043 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590524912 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590540886 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590779066 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590786934 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590801954 CEST50037443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.590806961 CEST4435003713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.592461109 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.592472076 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.597121000 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.597151995 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.597213030 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.597232103 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.597979069 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.597989082 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.598135948 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.598148108 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.599098921 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.599287987 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.599783897 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.599853992 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.599951982 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.603300095 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.616363049 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.616435051 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.616480112 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.616628885 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.616641998 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.616652966 CEST50040443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.616658926 CEST4435004013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.632333994 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.632375002 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.633224010 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.644448042 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.644469976 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.647325993 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.649765015 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.649781942 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.662391901 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.662426949 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.662489891 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.662539959 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.662731886 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.672425985 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.672425985 CEST50038443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.672450066 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.672472000 CEST4435003813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.679915905 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.679960012 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.680350065 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.695342064 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.754307985 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:30.754329920 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.806305885 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.806385994 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.806514025 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.809886932 CEST50035443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.809906960 CEST44350035157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.869610071 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.869669914 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.871042013 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.875020981 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.875040054 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.876640081 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.877768993 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.877886057 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.878098011 CEST44350041157.240.253.35192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:30.878140926 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:30.878140926 CEST50041443192.168.2.5157.240.253.35
                                                                                                                                                                                    Oct 25, 2024 00:40:31.325376034 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.326663971 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.364743948 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.373961926 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.374219894 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.397409916 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.397437096 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.407066107 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.412880898 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.412905931 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.425072908 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.425087929 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.427515030 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.427520037 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.438358068 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.438374996 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.441991091 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.442001104 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.484950066 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.524693012 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.539853096 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.539936066 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.539992094 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.554524899 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.554596901 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.554657936 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.566951036 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.567039013 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.567087889 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.613387108 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.613400936 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.615569115 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.615573883 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.628015995 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.628047943 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.628067970 CEST50042443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.628077030 CEST4435004213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.632148027 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.632179022 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.632194996 CEST50043443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.632201910 CEST4435004313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.642281055 CEST50045443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.642302036 CEST4435004513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.676613092 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.676656961 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.676712990 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.710325003 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.710350037 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.722106934 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.722153902 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.722215891 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.722588062 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.722599030 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.725032091 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.725085020 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.725142956 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.725706100 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.725722075 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.742098093 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.742180109 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.742221117 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.751445055 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.751471996 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.751493931 CEST50046443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.751499891 CEST4435004613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.780201912 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.780258894 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.780337095 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.783399105 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:31.783412933 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.468826056 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.472207069 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.477159023 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.487067938 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.487103939 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.487772942 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.487783909 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.488325119 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.488356113 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.488682985 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.488687992 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.522092104 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.535058975 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.535058975 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.535098076 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.535141945 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.559489012 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.561489105 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.561517954 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.562242031 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.562247992 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.618175030 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.618254900 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.618385077 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.620651960 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.620723009 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.620776892 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.622195959 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.677431107 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.677465916 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.677519083 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.677550077 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.679218054 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.694607973 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.694686890 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.702883005 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.741394997 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.741394997 CEST50047443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.741429090 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.741441965 CEST4435004713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.901896000 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.901896954 CEST50048443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.901937962 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.901953936 CEST4435004813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.905862093 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.905863047 CEST50049443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.905936003 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.905982971 CEST4435004913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.930032969 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.971107960 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.971107960 CEST50050443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.971153975 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.971172094 CEST4435005013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.981997967 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.982033968 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.983150005 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.983166933 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.986216068 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.986262083 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.986874104 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.986875057 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.986906052 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.988275051 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.988315105 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.988585949 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.989408016 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.989418030 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.990891933 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.990921974 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.991153955 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.991153955 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.991182089 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.994153023 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.994168997 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:32.994333029 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.995187998 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:32.995198965 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.110811949 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.110846996 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.110899925 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.111038923 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.111102104 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.111325026 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.111325026 CEST50044443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.111344099 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.111354113 CEST4435004413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.114089012 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.114185095 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.114280939 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.114801884 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.114814043 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.622339010 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:33.622380018 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.622602940 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:33.622906923 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:33.622920990 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.709975958 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.714252949 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.714268923 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.715318918 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.715323925 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.721122980 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.721213102 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.721575022 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.721606970 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.721652031 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.721662998 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.722239971 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.722250938 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.722285986 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.722305059 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.725397110 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.725706100 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.725724936 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.726165056 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.726171017 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.836847067 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.837625027 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.837662935 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839076042 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839082003 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839407921 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839579105 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839626074 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839775085 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839797020 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839816093 CEST50052443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.839822054 CEST4435005213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.842866898 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.842895985 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.842972994 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.843091965 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.843099117 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.851243973 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.851330996 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.851389885 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.851505995 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.851505995 CEST50055443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.851525068 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.851535082 CEST4435005513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.854265928 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.854295015 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.854346991 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.854346991 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.854397058 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.855249882 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.855253935 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.855278015 CEST50053443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.855283976 CEST4435005313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.857553959 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.857640982 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.857719898 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.858009100 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.858037949 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.858105898 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.858151913 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.858319998 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.858319998 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.858357906 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.946305990 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.946544886 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.946607113 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.947525024 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.947547913 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.947561026 CEST50054443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.947566986 CEST4435005413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.951797009 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.951841116 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.951904058 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.952088118 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.952097893 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967257023 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967289925 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967354059 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967359066 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967401028 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967659950 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967680931 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967694998 CEST50056443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.967700005 CEST4435005613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.970685005 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.970729113 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.970807076 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.970948935 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:33.970968962 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.483903885 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.484198093 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.484220028 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.484595060 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.484926939 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.485305071 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.485515118 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.485579967 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.485641956 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.485728979 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.527345896 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.530241966 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.530256033 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.586733103 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.587744951 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.587776899 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.587840080 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.587848902 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.591013908 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.591876984 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.591877937 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.591907978 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.591929913 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.603956938 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.604876041 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.604876041 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.604901075 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.604906082 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.641074896 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.693072081 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.694243908 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.694243908 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.694273949 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.694288969 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.708487034 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.709440947 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.709440947 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.709465027 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.709486008 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.718189001 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.718255997 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.718517065 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.718517065 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.720660925 CEST50058443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.720684052 CEST4435005813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721266031 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721302032 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721540928 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721540928 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721571922 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721601009 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721828938 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721882105 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721910954 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721978903 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.721978903 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.723052025 CEST50059443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.723066092 CEST4435005913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.723903894 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.723918915 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.724211931 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.724211931 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.724231005 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.742855072 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.751060963 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.751153946 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.752435923 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.752526999 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.752557039 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.752707005 CEST44350057142.250.185.206192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.752727032 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.754597902 CEST50057443192.168.2.5142.250.185.206
                                                                                                                                                                                    Oct 25, 2024 00:40:34.754991055 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.755007029 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.755034924 CEST50060443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.755039930 CEST4435006013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.757692099 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.757730961 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.765254021 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.772553921 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.772571087 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.824759960 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.824835062 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.825117111 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.825118065 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.825490952 CEST50061443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.825510025 CEST4435006113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.827821970 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.827883959 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.828242064 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.828243017 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.828293085 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.843033075 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.843110085 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.843341112 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.843342066 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.845412016 CEST50062443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.845431089 CEST4435006213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.846178055 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.846224070 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:34.849423885 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.849423885 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:34.849452972 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.447096109 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.478451014 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.491674900 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.527479887 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.528769970 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.560482979 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.580466032 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.607280970 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.618447065 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.652544975 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.652574062 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.653007984 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.653016090 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.653316021 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.653357029 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.653788090 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.653795958 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.654222012 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.654242039 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.654567003 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.654573917 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.654911995 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.654925108 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.655256987 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.655261040 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.655561924 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.655572891 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.655987024 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.655993938 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.732608080 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:35.732656002 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.732712030 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:35.734399080 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:35.734416008 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.780327082 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.780422926 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.780486107 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.780786037 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.780786037 CEST50064443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.780808926 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.780818939 CEST4435006413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.782850027 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.783003092 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.783056974 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.783083916 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.783092022 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.783107042 CEST50066443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.783112049 CEST4435006613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.784764051 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.784809113 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.784876108 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.784995079 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785031080 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785037041 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785047054 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785069942 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785095930 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785113096 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785149097 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785295010 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785312891 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785322905 CEST50065443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785327911 CEST4435006513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785531998 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785629034 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785662889 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785671949 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785686016 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.785723925 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786356926 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786369085 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786381006 CEST50067443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786384106 CEST4435006713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786583900 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786586046 CEST50070443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786623955 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786674976 CEST50070443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786700010 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786737919 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786747932 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786775112 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786811113 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786847115 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786854029 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786874056 CEST50063443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.786878109 CEST4435006313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.788760900 CEST50070443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.788778067 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.789144993 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.789174080 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.789273024 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.791906118 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.791928053 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793035984 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793065071 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793121099 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793390036 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793405056 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793417931 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793440104 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793490887 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793663025 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:35.793679953 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.528213024 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.528692007 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.528722048 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.529263973 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.529268026 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.532233000 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.532713890 CEST50070443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.532740116 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.533176899 CEST50070443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.533183098 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.534785032 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.535101891 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.535109997 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.535504103 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.535506964 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.541275978 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.541615009 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.541637897 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.541995049 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.541999102 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.579358101 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.579850912 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.579885960 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.580368996 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.580379009 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.600946903 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.601531029 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:36.601558924 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.601898909 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.614048004 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:36.614126921 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.661789894 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.662028074 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.662094116 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.662142038 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.662161112 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.662173986 CEST50071443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.662178993 CEST4435007113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.664112091 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:36.666276932 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.666630983 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.666682005 CEST50070443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.666796923 CEST50074443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.666836023 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.666897058 CEST50074443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.666997910 CEST50070443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.667011976 CEST4435007013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.667035103 CEST50074443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.667045116 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669287920 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669333935 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669466972 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669590950 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669620991 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669634104 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669692039 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669747114 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669821024 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669826031 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669836044 CEST50069443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.669838905 CEST4435006913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.671864986 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.671900034 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.671999931 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.672117949 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.672127962 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678430080 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678613901 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678664923 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678683043 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678719044 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678769112 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678776979 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678792000 CEST50072443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.678797007 CEST4435007213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.681802988 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.681843042 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.682070971 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.682071924 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.682104111 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.724143028 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.724226952 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.724303007 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.724540949 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.724561930 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.724579096 CEST50073443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.724585056 CEST4435007313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.730241060 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.730284929 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:36.730361938 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.730562925 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:36.730576038 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.405733109 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.409023046 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.409058094 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.409495115 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.409499884 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.420808077 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.422738075 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.422777891 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.423177958 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.423187017 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.429256916 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.429676056 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.429696083 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.432460070 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.432465076 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.436719894 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.437120914 CEST50074443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.437148094 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.437561035 CEST50074443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.437565088 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.466245890 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.470274925 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.470314980 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.470829010 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.470837116 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.537751913 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.537926912 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.538006067 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.538090944 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.538116932 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.538131952 CEST50076443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.538137913 CEST4435007613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.549834013 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.549875975 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.549974918 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.550194025 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.550209045 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.556037903 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.556113005 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.556174040 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.564111948 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.564145088 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.564160109 CEST50075443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.564167023 CEST4435007513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.565402985 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.565582991 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.565650940 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.565776110 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.565776110 CEST50077443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.565803051 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.565817118 CEST4435007713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.567276955 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.567331076 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.567410946 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.567656040 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.567668915 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.568254948 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.568370104 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.568492889 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.568630934 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.568664074 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.574995041 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.575184107 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.575248003 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:37.576917887 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.576978922 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.577090979 CEST50074443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.579772949 CEST50074443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.579794884 CEST4435007413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.582804918 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.582818985 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.582889080 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.583074093 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.583082914 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.599426985 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.599503040 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.599559069 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.599720955 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.599736929 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.599767923 CEST50078443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.599772930 CEST4435007813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.611247063 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.611309052 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:37.611399889 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.611694098 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:37.611716986 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.323071003 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.325639009 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.327986002 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.328725100 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.348015070 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.377645016 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.377645969 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.383083105 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.383084059 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.400968075 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.419020891 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.419054031 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.420237064 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.420250893 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.420980930 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.420990944 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.423233986 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.423243046 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.423532963 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.423551083 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.423926115 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.423934937 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.426956892 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.426987886 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.427361012 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.427369118 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.430648088 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.430664062 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.431026936 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.431032896 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.522362947 CEST50017443192.168.2.5185.67.1.245
                                                                                                                                                                                    Oct 25, 2024 00:40:38.522409916 CEST44350017185.67.1.245192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.546201944 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.546355009 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.546431065 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.546557903 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.546581030 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.546597004 CEST50081443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.546602964 CEST4435008113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.549776077 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.549828053 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.549887896 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.549947023 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550046921 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550050974 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550064087 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550105095 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550152063 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550168991 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550180912 CEST50083443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.550185919 CEST4435008313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.551737070 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.551822901 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.551868916 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.551996946 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.552014112 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.552025080 CEST50079443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.552031040 CEST4435007913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.553061962 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.553098917 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.553159952 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.553342104 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.553354025 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.554346085 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.554363966 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.554430008 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.554585934 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.554598093 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.556617022 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.556761026 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.556811094 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.556816101 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.556858063 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.556879997 CEST50080443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.556896925 CEST4435008013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.557693958 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.558032990 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.558079004 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.558095932 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.558113098 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.558157921 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.558259964 CEST50082443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.558269024 CEST4435008213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560549021 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560585976 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560642004 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560791016 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560807943 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560832024 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560869932 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:38.560920000 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.561038017 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:38.561057091 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.283786058 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.284698963 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.284698963 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.284735918 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.284755945 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.295679092 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296053886 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296091080 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296132088 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296391010 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296418905 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296886921 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296889067 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296894073 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.296919107 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.297544003 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.298187971 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.298187971 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.298213959 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.298228979 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.323230982 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.323646069 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.323663950 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.324094057 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.324099064 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.413974047 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.414041996 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.414772034 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.429893970 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.430020094 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.430216074 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.430249929 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.430483103 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.430917978 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.431046963 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.431087971 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.431133032 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.431168079 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.431191921 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.432564020 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.432590961 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.432612896 CEST50085443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.432620049 CEST4435008513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.434489012 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.434504986 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435071945 CEST50086443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435077906 CEST4435008613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435218096 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435247898 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435261011 CEST50087443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435267925 CEST4435008713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435908079 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435908079 CEST50088443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435923100 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.435933113 CEST4435008813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438133001 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438139915 CEST50089443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438154936 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438182116 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438251019 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438254118 CEST50089443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438477993 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438478947 CEST50089443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438486099 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.438491106 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439065933 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439074039 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439244986 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439306021 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439320087 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439518929 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439553022 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439650059 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439750910 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.439763069 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.460953951 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.461021900 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.461069107 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.461210966 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.461210966 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.462651014 CEST50084443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.462666035 CEST4435008413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.465106964 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.465133905 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:39.465305090 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.465305090 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:39.465331078 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.163834095 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.167517900 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.167517900 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.167546988 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.167560101 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.174312115 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.174906015 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.174935102 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.179106951 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.179116011 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.185301065 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.185791969 CEST50089443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.185821056 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.186269999 CEST50089443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.186275005 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.187402010 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.187475920 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.188621044 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.188652039 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.189250946 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.189289093 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.189312935 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.189317942 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.189625978 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.189634085 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.295974016 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.296327114 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.296402931 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.296505928 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.296505928 CEST50090443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.296554089 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.296566963 CEST4435009013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.299386024 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.299427032 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.299487114 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.299674034 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.299684048 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310432911 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310465097 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310522079 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310522079 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310564041 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310805082 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310821056 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310857058 CEST50091443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.310863018 CEST4435009113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.316999912 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.317037106 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.317107916 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.317251921 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.317267895 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318280935 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318305969 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318351030 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318360090 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318371058 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318416119 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318742037 CEST50093443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.318748951 CEST4435009313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.320310116 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.321173906 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.321223021 CEST50089443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.324920893 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.325083971 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.325133085 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.327568054 CEST50089443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.327580929 CEST4435008913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.331372023 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.331403017 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.331459999 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.332283974 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.332304955 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.332317114 CEST50092443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.332320929 CEST4435009213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.334254980 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.334271908 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.335428953 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.335465908 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.335525036 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.335841894 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.335853100 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.340594053 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.340620995 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:40.340667009 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.341623068 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:40.341634035 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.033942938 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.058020115 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.070411921 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.074893951 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.082494020 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.085568905 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.108056068 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.122279882 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.126245022 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.139086962 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.204241037 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.204267025 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.205112934 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.205117941 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.205671072 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.205688953 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.206403971 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.206408024 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.207994938 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.208012104 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.208581924 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.208585978 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.209244967 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.209260941 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.209845066 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.209852934 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.235244036 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.235271931 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.235785007 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.235791922 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333168983 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333262920 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333306074 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333328962 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333369017 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333391905 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333403111 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333602905 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333625078 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333636999 CEST50098443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333642960 CEST4435009813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.333648920 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.335468054 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.335486889 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.335510969 CEST50094443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.335515976 CEST4435009413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337428093 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337449074 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337496996 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337505102 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337513924 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337521076 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337548018 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337585926 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337589025 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.337652922 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.340347052 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.340389013 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.340652943 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.340672970 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.340689898 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.340765953 CEST50095443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.340771914 CEST4435009513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.341506958 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.341517925 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.341530085 CEST50096443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.341533899 CEST4435009613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.342504025 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.342524052 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.343668938 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.343689919 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.343859911 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.344022989 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.344037056 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.345050097 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.345071077 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.345926046 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.345938921 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.345959902 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.345984936 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.346235037 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.346246004 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.346308947 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.346322060 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.363358974 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.363437891 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.363684893 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.363744974 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.363759041 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.363770008 CEST50097443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.363775015 CEST4435009713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.365892887 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.365915060 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:41.366012096 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.366142035 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:41.366154909 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.078564882 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.079071045 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.079096079 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.079631090 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.079636097 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.082904100 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.083456039 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.083488941 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.083894968 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.083900928 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.089112043 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.089476109 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.089497089 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.089940071 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.089948893 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.091588020 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.091988087 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.091996908 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.092286110 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.092289925 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.106415033 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.106863976 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.106880903 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.107439995 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.107445002 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.213778019 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.213799953 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.213886976 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.213896990 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.214060068 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.214112043 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.214164972 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.214180946 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.214191914 CEST50101443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.214198112 CEST4435010113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.216552973 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.216715097 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.216790915 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.216820955 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.216844082 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.216859102 CEST50099443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.216864109 CEST4435009913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.217170954 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.217211008 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219027996 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219063044 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219079018 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219109058 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219232082 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219244003 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219258070 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.219270945 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.225635052 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.225883007 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.225938082 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.225980043 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.225980043 CEST50100443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.225996971 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.226006031 CEST4435010013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.226421118 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.226452112 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.226520061 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.226531982 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.226658106 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.226742983 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.227055073 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.227066994 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.227077961 CEST50102443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.227082968 CEST4435010213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230271101 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230288982 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230449915 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230509043 CEST50107443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230520964 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230587959 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230597973 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230611086 CEST50107443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230736017 CEST50107443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.230745077 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.352123976 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.352149010 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.352164030 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.352231979 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.352256060 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.352298021 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363253117 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363322020 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363329887 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363343000 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363375902 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363396883 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363410950 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363410950 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363410950 CEST50103443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363420010 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363425970 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.363428116 CEST4435010313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.366149902 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.366192102 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.366282940 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.366457939 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.366466999 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.953008890 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.953583002 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.953609943 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.954754114 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.954760075 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.966773987 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.967540026 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.967565060 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.968199015 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.968204975 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.975030899 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.975797892 CEST50107443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.975817919 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:42.976423979 CEST50107443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:42.976428032 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.001146078 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.001684904 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.001712084 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.002784014 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.002794027 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.087963104 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.091305017 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.091340065 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.093251944 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.093260050 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.101963997 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.101989985 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.102063894 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.102070093 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.102109909 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.105401039 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.105427027 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.105442047 CEST50104443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.105447054 CEST4435010413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.106153965 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.106184959 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.106281042 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.106348991 CEST50107443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.107187986 CEST50107443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.107237101 CEST4435010713.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.111771107 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.111807108 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.111983061 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.113523960 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.113552094 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.113560915 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.113579035 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.113612890 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.113948107 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.113957882 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.141835928 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.141876936 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.141957998 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.141976118 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.142019033 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.142024040 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.142049074 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.142276049 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.168698072 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.168715954 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.168726921 CEST50106443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.168731928 CEST4435010613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.173593998 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.173672915 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.173778057 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.173975945 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.174004078 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.193773031 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.193794966 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.193818092 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.193892002 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.193916082 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.193973064 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.216582060 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.216655970 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.219139099 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.221535921 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.221551895 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.221565962 CEST50108443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.221570969 CEST4435010813.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.225641012 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.225677967 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.226133108 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.226922035 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.226939917 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.310730934 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.310795069 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.310817957 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.310834885 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.310915947 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.841830969 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.843838930 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.890367985 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.890418053 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.906851053 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:43.952383041 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:43.969681025 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.009526014 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.081521988 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.081552982 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.081998110 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.082005024 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.082156897 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.082192898 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.082211971 CEST50105443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.082218885 CEST4435010513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083234072 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083250999 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083347082 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083374023 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083650112 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083653927 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083894014 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.083900928 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.084271908 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.084276915 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.084811926 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.084817886 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.209007978 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.209104061 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.209161997 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.209800005 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.209954977 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.209975004 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.210033894 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.210320950 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.210370064 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.211694002 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.211723089 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.211760998 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.211772919 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.211786985 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.211833000 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.261949062 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.261950016 CEST50109443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.261986971 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.262023926 CEST4435010913.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.263158083 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.263169050 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.263180971 CEST50111443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.263186932 CEST4435011113.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.264008999 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.264029026 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.264045954 CEST50110443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.264051914 CEST4435011013.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.265280008 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.265294075 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.265306950 CEST50112443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.265311003 CEST4435011213.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.317617893 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.317665100 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.317765951 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.332909107 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.332937002 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.347651005 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.347685099 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.347774029 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.347937107 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.347945929 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.348215103 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.348239899 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.348515034 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.348746061 CEST50116443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.348781109 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.348846912 CEST50116443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.349011898 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.349024057 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:44.349131107 CEST50116443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:44.349140882 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.060956001 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.077444077 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.082928896 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.100600004 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.100634098 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.101053953 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.101058960 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.113585949 CEST50116443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.113622904 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.115698099 CEST50116443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.115706921 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.118747950 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.130220890 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.142014980 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.142035961 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.143455029 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.143460035 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.144834042 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.144851923 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.146131039 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.146141052 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.225786924 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.225886106 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.226016998 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.244379997 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.244471073 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.244554043 CEST50116443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.245630980 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.245651007 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.245685101 CEST50113443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.245691061 CEST4435011313.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.247611046 CEST50116443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.247623920 CEST4435011613.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.271686077 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.271764994 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.271986961 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.272171021 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.272188902 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.272228956 CEST50114443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.272233963 CEST4435011413.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.284486055 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.284657001 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.284713984 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.285042048 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.285048962 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:45.285060883 CEST50115443192.168.2.513.107.246.51
                                                                                                                                                                                    Oct 25, 2024 00:40:45.285064936 CEST4435011513.107.246.51192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:46.599132061 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:46.599217892 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:46.599267006 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:46.630017996 CEST50068443192.168.2.5142.250.185.228
                                                                                                                                                                                    Oct 25, 2024 00:40:46.630043983 CEST44350068142.250.185.228192.168.2.5
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Oct 25, 2024 00:39:32.184439898 CEST53603991.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:32.240010023 CEST53494941.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:33.533644915 CEST53602421.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:33.599773884 CEST5896253192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:33.599952936 CEST6410453192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:33.621802092 CEST53589621.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:33.659120083 CEST53641041.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:34.549406052 CEST5477853192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:34.549647093 CEST5678553192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:34.569960117 CEST53547781.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:34.603346109 CEST53567851.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.665477991 CEST5584753192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:35.665791035 CEST6346253192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:35.674798012 CEST53558471.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:35.675158978 CEST53634621.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.080950975 CEST53533341.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:36.083419085 CEST53522541.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.300359964 CEST53649311.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.491755009 CEST6272153192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:38.492000103 CEST5667053192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:38.538954973 CEST53627211.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:38.774250031 CEST53566701.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.656886101 CEST6148253192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:41.657337904 CEST5636553192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:41.666146040 CEST53595741.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.666920900 CEST53614821.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:41.667944908 CEST53563651.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.647568941 CEST5132153192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:44.649074078 CEST5710453192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:44.655936956 CEST53510871.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.657277107 CEST53513211.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:44.658319950 CEST53571041.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.725419998 CEST6349653192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.725641966 CEST5845453192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:46.734678030 CEST53634961.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:46.735199928 CEST53584541.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.966613054 CEST6091353192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:47.966682911 CEST6062053192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:47.967335939 CEST5591253192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:47.968028069 CEST5668653192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:47.975842953 CEST53606201.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.975867987 CEST53609131.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.976140976 CEST53559121.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.977984905 CEST53566861.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.988051891 CEST5474853192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:47.988127947 CEST6158753192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:47.997495890 CEST53547481.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:47.997925043 CEST53615871.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.077305079 CEST5989653192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:48.077904940 CEST5990653192.168.2.51.1.1.1
                                                                                                                                                                                    Oct 25, 2024 00:39:48.086639881 CEST53598961.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:48.088715076 CEST53599061.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:39:50.588432074 CEST53576131.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:09.534100056 CEST53573071.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:31.936531067 CEST53594051.1.1.1192.168.2.5
                                                                                                                                                                                    Oct 25, 2024 00:40:33.633316040 CEST53590421.1.1.1192.168.2.5
                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                    Oct 25, 2024 00:39:33.659346104 CEST192.168.2.51.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                                                                                                                                    Oct 25, 2024 00:39:34.603411913 CEST192.168.2.51.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                                                                                                                                    Oct 25, 2024 00:39:38.774394989 CEST192.168.2.51.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Oct 25, 2024 00:39:33.599773884 CEST192.168.2.51.1.1.10xd876Standard query (0)veryberry.com.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:33.599952936 CEST192.168.2.51.1.1.10xa0b8Standard query (0)veryberry.com.ua65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:34.549406052 CEST192.168.2.51.1.1.10x41daStandard query (0)veryberry.com.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:34.549647093 CEST192.168.2.51.1.1.10x9848Standard query (0)veryberry.com.ua65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:35.665477991 CEST192.168.2.51.1.1.10xec3aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:35.665791035 CEST192.168.2.51.1.1.10xc26bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:38.491755009 CEST192.168.2.51.1.1.10x80a2Standard query (0)veryberry.com.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:38.492000103 CEST192.168.2.51.1.1.10x4e69Standard query (0)veryberry.com.ua65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:41.656886101 CEST192.168.2.51.1.1.10xb81dStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:41.657337904 CEST192.168.2.51.1.1.10x991cStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:44.647568941 CEST192.168.2.51.1.1.10xa145Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:44.649074078 CEST192.168.2.51.1.1.10x1e53Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:46.725419998 CEST192.168.2.51.1.1.10x832fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:46.725641966 CEST192.168.2.51.1.1.10x44caStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.966613054 CEST192.168.2.51.1.1.10xfd8cStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.966682911 CEST192.168.2.51.1.1.10x49eStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.967335939 CEST192.168.2.51.1.1.10xd1f2Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.968028069 CEST192.168.2.51.1.1.10x826fStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.988051891 CEST192.168.2.51.1.1.10xae0aStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.988127947 CEST192.168.2.51.1.1.10xa05fStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:48.077305079 CEST192.168.2.51.1.1.10xb097Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:48.077904940 CEST192.168.2.51.1.1.10x5fdeStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Oct 25, 2024 00:39:33.621802092 CEST1.1.1.1192.168.2.50xd876No error (0)veryberry.com.ua185.67.1.245A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:34.569960117 CEST1.1.1.1192.168.2.50x41daNo error (0)veryberry.com.ua185.67.1.245A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:35.674798012 CEST1.1.1.1192.168.2.50xec3aNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:35.675158978 CEST1.1.1.1192.168.2.50xc26bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:38.538954973 CEST1.1.1.1192.168.2.50x80a2No error (0)veryberry.com.ua185.67.1.245A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:41.666920900 CEST1.1.1.1192.168.2.50xb81dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:41.666920900 CEST1.1.1.1192.168.2.50xb81dNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:41.667944908 CEST1.1.1.1192.168.2.50x991cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:41.667944908 CEST1.1.1.1192.168.2.50x991cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:41.667944908 CEST1.1.1.1192.168.2.50x991cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:44.657277107 CEST1.1.1.1192.168.2.50xa145No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:44.657277107 CEST1.1.1.1192.168.2.50xa145No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:44.658319950 CEST1.1.1.1192.168.2.50x1e53No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:44.658319950 CEST1.1.1.1192.168.2.50x1e53No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:44.658319950 CEST1.1.1.1192.168.2.50x1e53No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:46.217804909 CEST1.1.1.1192.168.2.50xa70dNo error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:46.217804909 CEST1.1.1.1192.168.2.50xa70dNo error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:46.734678030 CEST1.1.1.1192.168.2.50x832fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:46.734678030 CEST1.1.1.1192.168.2.50x832fNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:46.735199928 CEST1.1.1.1192.168.2.50x44caNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.234777927 CEST1.1.1.1192.168.2.50xa601No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.234777927 CEST1.1.1.1192.168.2.50xa601No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.975867987 CEST1.1.1.1192.168.2.50xfd8cNo error (0)analytics.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.976140976 CEST1.1.1.1192.168.2.50xd1f2No error (0)stats.g.doubleclick.net142.250.110.157A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.976140976 CEST1.1.1.1192.168.2.50xd1f2No error (0)stats.g.doubleclick.net142.250.110.156A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.976140976 CEST1.1.1.1192.168.2.50xd1f2No error (0)stats.g.doubleclick.net142.250.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.976140976 CEST1.1.1.1192.168.2.50xd1f2No error (0)stats.g.doubleclick.net142.250.110.155A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:47.997495890 CEST1.1.1.1192.168.2.50xae0aNo error (0)td.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:48.086639881 CEST1.1.1.1192.168.2.50xb097No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:48.086639881 CEST1.1.1.1192.168.2.50xb097No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:39:48.088715076 CEST1.1.1.1192.168.2.50x5fdeNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:40:03.170836926 CEST1.1.1.1192.168.2.50x769aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:40:03.170836926 CEST1.1.1.1192.168.2.50x769aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:40:25.266515970 CEST1.1.1.1192.168.2.50xe9eeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:40:25.266515970 CEST1.1.1.1192.168.2.50xe9eeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:40:46.159668922 CEST1.1.1.1192.168.2.50x515bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 25, 2024 00:40:46.159668922 CEST1.1.1.1192.168.2.50x515bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                    • veryberry.com.ua
                                                                                                                                                                                    • https:
                                                                                                                                                                                      • connect.facebook.net
                                                                                                                                                                                      • www.facebook.com
                                                                                                                                                                                      • stats.g.doubleclick.net
                                                                                                                                                                                      • analytics.google.com
                                                                                                                                                                                      • td.doubleclick.net
                                                                                                                                                                                      • www.bing.com
                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                    • otelrules.azureedge.net
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.549709185.67.1.245806132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    Oct 25, 2024 00:39:33.636708975 CEST431OUTGET / HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Oct 25, 2024 00:39:34.537285089 CEST1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:34 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    location: https://veryberry.com.ua/
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.549712185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:35 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:35 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    x-powered-by: PHP/5.6.40
                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:35 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:35 UTC1002INData Raw: 62 38 37 33 0d 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 66 69 6c 65 6d 74 69 6d 65 28 29 3a 20 73 74 61 74 20 66 61 69 6c 65 64 20 66 6f 72 20 2f 68 6f 6d 65 2f 76 65 72 79 62 65 72 72 2f 76 65 72 79 2d 62 65 72 72 79 2f 70 72 6f 74 65 63 74 65 64 2f 74 68 65 6d 65 73 2f 62 61 73 69 63 2f 76 69 65 77 73 2f 62 6c 6f 67 2f 63 6f 6e 74 61 63 74 2e 70 68 70 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 76 65 72 79 62 65 72 72 2f 76 65 72 79 2d 62 65 72 72 79 2f 70 72 6f 74 65 63 74 65 64 2f 63 6f 6e 66 69 67 2f 77 65 62 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 31 34 32 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 66 69 6c 65 6d 74 69 6d 65 28 29 3a 20 73
                                                                                                                                                                                    Data Ascii: b873<br /><b>Warning</b>: filemtime(): stat failed for /home/veryberr/very-berry/protected/themes/basic/views/blog/contact.php in <b>/home/veryberr/very-berry/protected/config/web.php</b> on line <b>142</b><br /><br /><b>Warning</b>: filemtime(): s
                                                                                                                                                                                    2024-10-24 22:39:36 UTC14994INData Raw: 20 20 20 20 20 20 6a 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 20 64 6c 20 3d 20 6c 20 21 3d 20 27 64 61 74 61 4c 61 79 65 72 27 20 3f 20 27 26 6c 3d 27 20 2b 20 6c 20 3a 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 2e 73 72 63 20 3d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 20 2b 20 69 20 2b 20 64 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 20 66 29 3b 0d
                                                                                                                                                                                    Data Ascii: j = d.createElement(s), dl = l != 'dataLayer' ? '&l=' + l : ''; j.async = true; j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl; f.parentNode.insertBefore(j, f);
                                                                                                                                                                                    2024-10-24 22:39:36 UTC16384INData Raw: 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 30 30 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 73 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d0 9a d0 be d0 bb d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d1 81 d0 ba d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 80 d0 b0 d0 bd d1 81 d1 82 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b8 d0 b2 d0 b5 d0 bd d1 82 d0 be d0 b2 2c 20 d1 80 d0 b0 d0 b7 d1 80 d0 b0 d0 b1 d0 be d1 82 d0 b0 d0 bd d0 bd d1 8b d1
                                                                                                                                                                                    Data Ascii: title"> 1500+ </div> <div class="desc"> ,
                                                                                                                                                                                    2024-10-24 22:39:36 UTC14847INData Raw: 66 3d 22 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 75 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 65 6e 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 42 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                                    Data Ascii: f="/"> ru </a> <a class="" href="/en/"> en </a> <div class="clearfix"></div></div> </div> </div> <div class="leftBlock"> <div class="wrapper"> <div
                                                                                                                                                                                    2024-10-24 22:39:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    1192.168.2.549715185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:36 UTC578OUTGET /assets/367d626a/css/swiper.min.css?v=1488544771 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:37 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:31 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 17216
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:37 UTC902INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 33 2e 33 2e 31 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65
                                                                                                                                                                                    Data Ascii: /** * Swiper 3.3.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/swiper/ * * Copyright 2016, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed unde
                                                                                                                                                                                    2024-10-24 22:39:37 UTC14994INData Raw: 72 6f 70 65 72 74 79 3a 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 6e 64 72 6f 69 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2c 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30
                                                                                                                                                                                    Data Ascii: roperty:-ms-transform;transition-property:transform;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0
                                                                                                                                                                                    2024-10-24 22:39:37 UTC1320INData Raw: 6b 65 25 33 44 27 25 32 33 66 66 66 27 25 32 30 73 74 72 6f 6b 65 2d 77 69 64 74 68 25 33 44 27 31 31 27 25 32 30 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 25 33 44 27 72 6f 75 6e 64 27 25 32 46 25 33 45 25 33 43 25 32 46 64 65 66 73 25 33 45 25 33 43 67 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 33 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25
                                                                                                                                                                                    Data Ascii: ke%3D'%23fff'%20stroke-width%3D'11'%20stroke-linecap%3D'round'%2F%3E%3C%2Fdefs%3E%3Cg%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'rotate(30%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    2192.168.2.549717185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:36 UTC583OUTGET /assets/367d626a/css/jquery.fancybox.css?v=1494428372 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:37 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                    last-modified: Wed, 10 May 2017 14:59:32 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 5312
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:37 UTC903INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 3e 20 73 70 61 6e 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 20 7b 0a 20 20
                                                                                                                                                                                    Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav > span,.fancybox-tmp {
                                                                                                                                                                                    2024-10-24 22:39:37 UTC4409INData Raw: 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 61 6e 63 79 62 6f 78 2d 74 79 70 65 2d 69 66 72 61 6d 65 20 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 3b 0a 7d 0a 0a 2e 66 61 6e 63 79 62 6f 78 2d 65 72 72 6f 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 20 20 20 20 66 6f 6e 74 3a 20 31 34 70 78 2f 32 30 70 78 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d
                                                                                                                                                                                    Data Ascii: osition: relative;}.fancybox-inner { overflow: hidden;}.fancybox-type-iframe .fancybox-inner { -webkit-overflow-scrolling: touch;}.fancybox-error { color: #444; font: 14px/20px "Helvetica Neue", Helvetica, Arial, sans-serif; m


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    3192.168.2.549719185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:36 UTC589OUTGET /assets/367d626a/css/perfect-scrollbar.min.css?v=1488544771 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:37 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:31 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 4629
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:37 UTC903INData Raw: 2f 2a 20 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 20 76 30 2e 36 2e 31 35 20 2a 2f 0a 2e 70 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 40 73 75 70 70 6f 72 74 73 20 28 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 29 7b 2e 70 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 61 63 74
                                                                                                                                                                                    Data Ascii: /* perfect-scrollbar v0.6.15 */.ps-container{-ms-touch-action:auto;touch-action:auto;overflow:hidden !important;-ms-overflow-style:none}@supports (-ms-overflow-style: none){.ps-container{overflow:auto !important}}@media screen and (-ms-high-contrast: act
                                                                                                                                                                                    2024-10-24 22:39:37 UTC3726INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 6c 69 6e 65 61 72 2c 20 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 6c 69 6e 65 61 72 2c 20 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 6c 69 6e 65 61 72 2c 20 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 6c 69 6e 65
                                                                                                                                                                                    Data Ascii: sition:absolute;opacity:0;-webkit-transition:background-color .2s linear, opacity .2s linear;-o-transition:background-color .2s linear, opacity .2s linear;-moz-transition:background-color .2s linear, opacity .2s linear;transition:background-color .2s line


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    4192.168.2.549716185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:36 UTC572OUTGET /assets/367d626a/css/font.css?v=1488544771 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:37 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:31 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1403
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:37 UTC903INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 69 63 6f 6d 6f 6f 6e 27 3b 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 33 66 64 67 74 30 27 29 3b 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 33 66 64 67 74 30 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 74 74 66 3f 33 66 64 67 74 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 77 6f 66 66 3f 33 66 64 67 74 30 27 29 20 66 6f 72 6d 61 74 28
                                                                                                                                                                                    Data Ascii: @font-face { font-family: 'icomoon'; src: url('fonts/icomoon.eot?3fdgt0'); src: url('fonts/icomoon.eot?3fdgt0#iefix') format('embedded-opentype'), url('fonts/icomoon.ttf?3fdgt0') format('truetype'), url('fonts/icomoon.woff?3fdgt0') format(
                                                                                                                                                                                    2024-10-24 22:39:37 UTC500INData Raw: 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 32 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 33 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 34 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 4c 6f 67 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 35 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 36 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 71 75 6f 74 65 73 4c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 37 22 3b 0a 7d 0a 2e 69 63 6f 6e
                                                                                                                                                                                    Data Ascii: ore { content: "\e902";}.icon-facebook:before { content: "\e903";}.icon-instagram:before { content: "\e904";}.icon-Logo:before { content: "\e905";}.icon-menu:before { content: "\e906";}.icon-quotesL:before { content: "\e907";}.icon


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    5192.168.2.549718185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:37 UTC573OUTGET /assets/367d626a/css/style.css?v=1511554523 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:37 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                    last-modified: Fri, 24 Nov 2017 20:15:23 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 179883
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:37 UTC901INData Raw: 68 74 6d 6c 2c 0a 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 55 62 75 6e 74 75 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 31 38 39 39 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 69 6e 70 75 74 2c 0a 74 65 78 74 61 72 65 61 2c 0a 73 65 6c 65 63 74 2c 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e
                                                                                                                                                                                    Data Ascii: html,body { font-family: 'Ubuntu', sans-serif; margin: 0; padding: 0; font-size: 16px; color: #81899e; width: 100%; min-height: 100%; overflow-x: hidden;}html { height: 100%;}input,textarea,select,button { -webkit-appearance: n
                                                                                                                                                                                    2024-10-24 22:39:37 UTC14994INData Raw: 3a 20 61 6c 6c 20 31 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 31 73 3b 0a 7d 0a 2e 62 6f 72 64 65 72 42 6f 78 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 42 6f 78 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e
                                                                                                                                                                                    Data Ascii: : all 1s; transition: all 1s;}.borderBox { -webkit-box-sizing: border-box !important; -moz-box-sizing: border-box !important; box-sizing: border-box !important;}.contentBox { -webkit-box-sizing: content-box !important; -moz-box-sizing: con
                                                                                                                                                                                    2024-10-24 22:39:37 UTC16384INData Raw: 66 6f 72 6d 2d 67 72 6f 75 70 20 2e 68 65 6c 70 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 20 2e 66 6f 72 6d 57 72 61 70 70 65 72 20 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f
                                                                                                                                                                                    Data Ascii: form-group .help-block:empty { height: 0; margin-bottom: 20px;}.mainWrapper section .formWrapper button[type=submit] { cursor: pointer; background: none; background: transparent; box-shadow: none; outline: none; border: none; margin-to
                                                                                                                                                                                    2024-10-24 22:39:37 UTC16384INData Raw: 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 73 3b 0a 7d 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 2e 64 69 72 65 63 74 69 6f 6e 3a 68 6f 76 65 72 20 2e 69 6e 66 6f 42 6c 6f 63 6b 20 2e 65 78 70 6c 6f 72 65 42 74 6e 20 2e 62 75 74 74 6f 6e 4c 69 6e 65 73 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 73 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 73 3b 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 73 3b
                                                                                                                                                                                    Data Ascii: ansition-delay: 0.3s; transition-delay: 0.3s;}.mainWrapper section.introduction .direction:hover .infoBlock .exploreBtn .buttonLines { margin-right: 15px; -webkit-transition-delay: 0.3s; -moz-transition-delay: 0.3s; -ms-transition-delay: 0.3s;
                                                                                                                                                                                    2024-10-24 22:39:37 UTC16384INData Raw: 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2e 77 68 79 41 72 65 57 65 20 2e 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 32 2e 35 25 3b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 7d 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2e 77 68 79 41 72 65 57 65 20 2e 63 6f 6e 74 65 6e 74 20 3e 20 2e 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 33 32 39 33 37 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 32 70 78 3b 0a 20 20 6c 69 6e
                                                                                                                                                                                    Data Ascii: g { width: 100%;}.mainWrapper section.whyAreWe .content { margin-left: 12.5%; width: 50%;}.mainWrapper section.whyAreWe .content > .title { font-weight: 400; font-size: 15px; color: #232937; text-align: left; letter-spacing: 2px; lin
                                                                                                                                                                                    2024-10-24 22:39:37 UTC16384INData Raw: 0a 20 20 77 69 64 74 68 3a 20 32 35 25 3b 0a 7d 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2e 62 6c 6f 67 20 2e 73 75 62 73 63 72 69 62 65 57 72 61 70 70 65 72 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 34 35 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 33 32 39 33 37 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64
                                                                                                                                                                                    Data Ascii: width: 25%;}.mainWrapper section.blog .subscribeWrapper .form-group .form-control { height: 45px; font-size: 13px; font-weight: 300; color: #232937; letter-spacing: 2px; line-height: 22px; padding: 10px 50px; text-align: center; wid
                                                                                                                                                                                    2024-10-24 22:39:38 UTC16384INData Raw: 57 72 61 70 70 65 72 20 2e 70 72 69 76 61 74 65 20 73 65 63 74 69 6f 6e 20 2e 61 6e 69 6d 61 74 65 64 4c 69 6e 6b 2e 70 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 62 33 30 30 3b 0a 7d 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 2e 70 72 69 76 61 74 65 20 73 65 63 74 69 6f 6e 20 2e 61 6e 69 6d 61 74 65 64 4c 69 6e 6b 2e 70 69 6e 6b 3a 62 65 66 6f 72 65 2c 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 2e 70 72 69 76 61 74 65 20 73 65 63 74 69 6f 6e 20 2e 61 6e 69 6d 61 74 65 64 4c 69 6e 6b 2e 70 69 6e 6b 20 2e 62 75 74 74 6f 6e 4c 69 6e 65 73 20 2e 6c 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 62 33 30 30 3b 0a 7d 0a 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 2e 70 72 69 76 61 74 65 20 73 65 63 74 69 6f 6e 2e 77 68 79 41 72 65 57
                                                                                                                                                                                    Data Ascii: Wrapper .private section .animatedLink.pink { color: #ffb300;}.mainWrapper .private section .animatedLink.pink:before,.mainWrapper .private section .animatedLink.pink .buttonLines .line { background: #ffb300;}.mainWrapper .private section.whyAreW
                                                                                                                                                                                    2024-10-24 22:39:38 UTC16384INData Raw: 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a 20 20 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 2e 73 65 6c 65 63 74 65 64 44 69 72 65 63 74 69 6f 6e 20 2e 69 6e 66 6f 42 6c 6f 63 6b 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 7d 0a 20 20 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 2e 73 65 6c 65 63 74 65 64 44 69 72 65 63 74 69 6f 6e 20 2e 69 6e 66 6f 42 6c 6f 63 6b 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c
                                                                                                                                                                                    Data Ascii: padding-top: 0; }}@media all and (min-width: 768px) { .mainWrapper section.introduction .selectedDirection .infoBlock { overflow: hidden; } .mainWrapper section.introduction .selectedDirection .infoBlock > * { -webkit-transition: all
                                                                                                                                                                                    2024-10-24 22:39:38 UTC16384INData Raw: 61 63 74 69 76 65 20 2e 69 6e 6e 65 72 20 2e 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 20 2e 72 65 76 69 65 77 57 72 61 70 70 65 72 20 2e 72 65 76 69 65 77 20 2e 6e 61 6d 65 73 20 3e 20 64 69 76 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e
                                                                                                                                                                                    Data Ascii: active .inner .reviewContainer .reviewWrapper .review .names > div { -webkit-transform: translateY(0); -moz-transform: translateY(0); -ms-transform: translateY(0); -o-transform: translateY(0); transform: translateY(0); -webkit-tran
                                                                                                                                                                                    2024-10-24 22:39:38 UTC16384INData Raw: 6e 2d 64 65 6c 61 79 3a 20 32 2e 36 73 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 32 2e 36 73 3b 0a 20 20 7d 0a 20 20 2e 6d 61 69 6e 57 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2e 77 68 79 41 72 65 57 65 2e 61 63 74 69 76 65 20 2e 72 65 61 73 6f 6e 73 20 2e 72 65 61 73 6f 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 20 2e 74 65 78 74 20 64 69 76 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 32 2e 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 73 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 32 2e 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 73 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 32 2e
                                                                                                                                                                                    Data Ascii: n-delay: 2.6s; transition-delay: 2.6s; } .mainWrapper section.whyAreWe.active .reasons .reason:nth-child(4) .text div { -webkit-transition-delay: 2.8000000000000003s; -moz-transition-delay: 2.8000000000000003s; -ms-transition-delay: 2.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    6192.168.2.549722185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:37 UTC576OUTGET /assets/367d626a/css/awwwards.css?v=1497612393 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:37 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                    last-modified: Fri, 16 Jun 2017 11:26:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 2915
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:37 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:37 UTC903INData Raw: 2f 2a 20 42 61 73 65 20 2a 2f 0a 0a 23 61 77 77 77 61 72 64 73 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 74 6f 70 3a 20 32 35 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 33 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 36 36 36 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f
                                                                                                                                                                                    Data Ascii: /* Base */#awwwards { position: fixed; top: 25%; width: 90px; height: 135px; text-indent: -666em; overflow: hidden; z-index: 999; -webkit-transform: translateY(-50%); -moz-transform: translateY(-50%); -ms-transfo
                                                                                                                                                                                    2024-10-24 22:39:37 UTC2012INData Raw: 77 77 77 61 72 64 73 5f 68 6f 6e 6f 72 61 62 6c 65 5f 62 6c 61 63 6b 5f 72 69 67 68 74 2e 70 6e 67 29 3b 0a 7d 0a 0a 23 61 77 77 77 61 72 64 73 2e 68 6f 6e 6f 72 61 62 6c 65 2e 73 69 6c 76 65 72 2e 6c 65 66 74 20 61 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 72 69 62 62 6f 6e 73 2f 61 77 77 77 61 72 64 73 5f 68 6f 6e 6f 72 61 62 6c 65 5f 73 69 6c 76 65 72 5f 6c 65 66 74 2e 70 6e 67 29 3b 0a 7d 0a 0a 23 61 77 77 77 61 72 64 73 2e 68 6f 6e 6f 72 61 62 6c 65 2e 73 69 6c 76 65 72 2e 72 69 67 68 74 20 61 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 72 69 62 62 6f 6e 73 2f 61 77 77 77 61 72 64 73 5f 68 6f 6e 6f 72 61 62 6c 65 5f 73 69 6c 76 65 72 5f 72 69 67 68 74 2e 70 6e 67
                                                                                                                                                                                    Data Ascii: wwwards_honorable_black_right.png);}#awwwards.honorable.silver.left a { background-image: url(ribbons/awwwards_honorable_silver_left.png);}#awwwards.honorable.silver.right a { background-image: url(ribbons/awwwards_honorable_silver_right.png


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    7192.168.2.549723184.28.90.27443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                    2024-10-24 22:39:38 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Server: ECAcc (lpl/EF45)
                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                    Cache-Control: public, max-age=237964
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    8192.168.2.549726185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:38 UTC605OUTGET /assets/367d626a/img/logo.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 3790
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:38 UTC898INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 70 78 22 20 68 65 69 67 68 74 3d 22 36 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 42 65 74 61 20 34 30 20 28 33 33 37 36 32 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.
                                                                                                                                                                                    2024-10-24 22:39:38 UTC2892INData Raw: 32 34 38 36 31 34 39 20 43 34 31 2e 38 33 34 30 31 32 32 2c 33 34 2e 33 34 39 34 38 31 39 20 33 38 2e 36 34 33 34 38 33 34 2c 33 31 2e 32 37 37 35 35 32 39 20 33 34 2e 37 32 34 36 34 32 39 2c 33 31 2e 31 37 38 39 34 35 35 20 4c 31 30 2e 31 37 31 35 39 32 38 2c 33 31 2e 31 37 38 39 34 35 35 20 4c 31 30 2e 31 37 31 35 39 32 38 2c 34 38 2e 37 36 33 37 36 33 33 20 43 39 2e 33 30 35 38 31 37 36 2c 34 36 2e 36 30 35 37 34 39 34 20 37 2e 35 35 30 33 31 32 39 39 2c 34 34 2e 39 32 33 30 35 35 38 20 35 2e 33 35 32 36 31 38 38 31 2c 34 34 2e 31 34 34 36 36 30 33 20 43 37 2e 35 37 33 31 35 35 39 32 2c 34 32 2e 30 32 30 38 34 30 36 20 38 2e 32 37 36 36 39 33 35 36 2c 33 38 2e 37 36 36 31 30 32 34 20 37 2e 31 33 30 35 30 31 30 37 2c 33 35 2e 39 31 39 37 33 39 36 20 43
                                                                                                                                                                                    Data Ascii: 2486149 C41.8340122,34.3494819 38.6434834,31.2775529 34.7246429,31.1789455 L10.1715928,31.1789455 L10.1715928,48.7637633 C9.3058176,46.6057494 7.55031299,44.9230558 5.35261881,44.1446603 C7.57315592,42.0208406 8.27669356,38.7661024 7.13050107,35.9197396 C


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    9192.168.2.549725185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:38 UTC611OUTGET /assets/367d626a/img/icons/menu.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1092
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:38 UTC898INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 30 2e 31 20 28 33 33 38 30 34 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="24px" height="20px" viewBox="0 0 24 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 40.1 (33804) - http://www.bohemiancoding.com
                                                                                                                                                                                    2024-10-24 22:39:38 UTC194INData Raw: 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 70 61 74 68 22 20 78 3d 22 30 22 20 79 3d 22 31 39 22 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                    Data Ascii: <rect id="Rectangle-path" x="0" y="19" width="14" height="1"></rect> </g> </g> </g> </g> </g> </g></svg>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    10192.168.2.549728185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:38 UTC621OUTGET /assets/367d626a/img/icons/arrow_longleft.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:38 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 632
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:38 UTC632INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 31 70 78 22 20 68 65 69 67 68 74 3d 22 31 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 31 20 31 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 30 2e 33 20 28 33 33 38 33 39 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="151px" height="12px" viewBox="0 0 151 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 40.3 (33839) - http://www.bohemiancoding.c


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    11192.168.2.549727185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:38 UTC646OUTGET /uploads/images/direction/image/1.jpg?5f21d5ff185ec74fa406c4dca92aecbe HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:38 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:18:44 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 34900
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:38 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:38 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 99 03 84 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 5b a6 00 00 00
                                                                                                                                                                                    Data Ascii: JFIFC% !###&)&")"#"C"""""""""""""""""""""""""""""""""""""""""""""""""""[
                                                                                                                                                                                    2024-10-24 22:39:38 UTC14994INData Raw: 8c 38 c7 34 37 96 e5 d2 6b c6 70 e3 d2 f6 eb 97 6d 98 af 28 6e 65 42 ca ba c2 8c 9d ac a4 3a bf 29 d5 35 97 0e 80 00 00 00 00 51 40 04 01 40 01 8e 0a 88 4b 22 28 28 34 f3 de 7d bc 1b cf e9 c4 e9 cb 4b d7 8e ab 78 c3 32 f9 75 a5 74 3b e3 5d 15 46 45 32 55 46 11 96 ed c5 2e c7 9f 7e a3 cd f5 39 ce 9e 6f 4f f2 7b be 8a f7 fc 7c ed cf 1d f1 7d 4d 5f 37 a9 5e 19 3b 98 76 f3 1d b8 e0 2f 79 cb 72 e7 be 02 7b 3d 43 b7 87 ce 78 fb be 71 fa 3f 0e 9d f1 d7 a5 39 41 50 16 db f6 37 5e 9d d6 75 ae e9 d3 47 ad 74 ef 06 df 12 a9 aa f5 2d 4b 72 a4 7a 6b ec ce e7 72 f0 a8 c3 b9 d2 b9 f4 ae b7 4b 5d 84 b7 2d 38 84 66 f4 48 a4 0c 7c 2c da 04 e9 92 89 91 a9 19 00 00 00 00 00 0a 28 00 80 28 00 31 c1 51 08 62 41 45 49 f3 47 0f 5f 37 c7 ac 7a 71 e1 7d 1e 6c 8a d7 19 7c 7a e2 6b
                                                                                                                                                                                    Data Ascii: 847kpm(neB:)5Q@@K"((4}Kx2ut;]FE2UF.~9oO{|}M_7^;v/yr{=Cxq?9AP7^uGt-KrzkrK]-8fH|,((1QbAEIG_7zq}l|zk
                                                                                                                                                                                    2024-10-24 22:39:38 UTC16384INData Raw: dd c9 3f b5 7c bd e4 7b 00 db c3 44 d7 38 bb 54 0f 57 8a 17 85 0c d1 48 dc ec 23 43 6d 57 ce 5a eb 88 dc de b3 c2 e9 ba b8 3f 97 35 23 5a e6 79 df 74 db 7f 45 53 10 2d 6b ad dc db dc 9b 1b 63 99 ed 6b 74 b5 db 73 de 58 d5 10 b7 ce a3 06 ff 00 5c 0f e6 b4 5a 2a b9 83 18 57 c9 cf 6e 9b 15 93 fe 64 6d fc 8a c4 6a 05 1e 1b 57 50 7f 75 0b 9f f9 27 12 e7 12 79 fd 2f a1 b3 f5 fd 0d c3 8f dc 66 4f c0 fd 02 ff 00 63 f3 41 35 d7 27 c0 27 28 f6 bf 0e 68 8d 6e 9c 6d c0 b5 5f 45 74 f1 61 7e 68 db ac bf 8a 90 87 97 5b 75 97 d6 37 9e 52 9b da aa 90 ff 00 12 31 0c e8 3f aa 95 8e 6e e0 dc fb 93 73 3b 2b db dd 21 75 97 7b e2 41 cd 32 11 7d 77 47 5d 0f 34 32 f5 72 47 a6 88 b0 b6 c0 85 8b e1 6c 81 dd 7c 1a 30 ee df ec a7 97 23 55 64 f7 27 55 f2 61 56 32 62 b4 df 5a ec 97 fa
                                                                                                                                                                                    Data Ascii: ?|{D8TWH#CmWZ?5#ZytES-kcktsX\Z*WndmjWPu'y/fOcA5''(hnm_Eta~h[u7R1?ns;+!u{A2}wG]42rGl|0#Ud'UaV2bZ
                                                                                                                                                                                    2024-10-24 22:39:38 UTC2622INData Raw: 41 13 32 42 51 60 61 23 33 43 52 ff da 00 08 01 03 01 01 3f 00 df 5e 0f fa 21 4b 2e a3 63 c5 12 d9 42 28 2c c7 53 48 4e e7 05 08 dc e0 4c 6c 71 c2 c3 58 35 83 1f 04 06 c5 85 fb 11 71 ef d8 b8 98 c5 82 44 bb af 8a f1 17 83 4a 19 b5 1b fa 2f d8 c7 b2 84 74 fa 15 23 99 0e 39 4e 4a 2e c7 28 b8 8b 8c 6c b8 cb 19 47 1c 3e c5 8d bb 10 9f 81 7c 53 16 09 92 7d b7 ec 62 f4 5c 22 9c 33 32 3f 14 72 cb e0 88 22 4c 5b 50 45 2d 10 ea 38 95 2d 38 9c 48 4e ce e7 4d ff 00 2a b1 52 8d 86 bb 2e 6b 22 34 d1 4f a5 4d e6 44 a8 46 69 c7 82 bd 27 09 0e 3a df 62 22 42 81 38 5b c0 7c 09 ea 2d 86 47 0b e2 85 e8 2d 76 42 39 51 36 37 64 5f 05 c8 d5 96 e5 25 72 9d 32 a5 25 62 1d 33 49 8f 96 2e 6c 74 cf f1 2b 91 9e 74 4d 59 e1 61 a2 30 2c 91 1b b2 0e 14 e0 b3 68 57 ad 15 32 a4 55 5a 59
                                                                                                                                                                                    Data Ascii: A2BQ`a#3CR?^!K.cB(,SHNLlqX5qDJ/t#9NJ.(lG>|S}b\"32?r"L[PE-8-8HNM*R.k"4OMDFi':b"B8[|-G-vB9Q67d_%r2%b3I.lt+tMYa0,hW2UZY


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    12192.168.2.549729185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC612OUTGET /assets/367d626a/img/eventagency.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 13356
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC897INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 42 65 74 61 20 34 30 20 28 33 33 37 36 32 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.
                                                                                                                                                                                    2024-10-24 22:39:39 UTC12459INData Raw: 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2e 30 31 38 39 37 31 34 37 35 2c 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2c 31 32 2e 37 36 32 37 33 32 33 20 5a 20 4d 37 2e 36 37 38 37 30 34 35 32 2c 31 32 2e 39 35 32 32 39 32 38 20 4c 31 31 2e 31 37 34 31 39 38 38 2c 35 2e 31 39 38 38 30 37 33 32 20 4c 31 30 2e 30 37 38 35 39 36 31 2c 35 2e 30 32 33 31 31 37 31 33 20 4c 37 2e 39 30 36 33 36 32 32 32 2c 31 30 2e 30 34 34 31 35 37 38 20 43 37 2e 38 34 39 34 34 37 37 39 2c 31 30 2e 31 38 32 38 36 30 36 20 37 2e 38 30 32 30 31 39 31 31 2c 31 30 2e 33 31 32 33 31 36 35 20 37 2e 37 36 34 30 37 36 31 36 2c 31 30 2e 34 32 37 39 30 32 31 20 43 37 2e 37 32 39 32 38 31 39 39 2c 31 30 2e 35 32 39 33 39 39 32 20 37 2e 37 30 30 37 37 33 34 34 2c 31 30 2e 36 33 32 38 34 32 20 37
                                                                                                                                                                                    Data Ascii: 12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.0785961,5.02311713 L7.90636222,10.0441578 C7.84944779,10.1828606 7.80201911,10.3123165 7.76407616,10.4279021 C7.72928199,10.5293992 7.70077344,10.632842 7


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    13192.168.2.549730185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC683OUTGET /assets/367d626a/css/ribbons/awwwards_honorable_white_left.png HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/assets/367d626a/css/awwwards.css?v=1497612393
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                    last-modified: Fri, 16 Jun 2017 11:26:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 11926
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 87 08 06 00 00 00 96 08 4e f3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 67 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                    Data Ascii: PNGIHDRZNtEXtSoftwareAdobe ImageReadyqe<giTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                    2024-10-24 22:39:39 UTC11025INData Raw: 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 24 30 8e 55 00 00 2a c5 49 44 41 54 78 da ec 5d 07 5c 15 c7 d7 1d e0 01 16 44 b1 8b 3d 96 a8 b1 a0 89 46 45 89 60 8c 1d 22 8a 1a 63 41 8d 4a 2c 88 e2 5f a3 d1 d8 b0 b7 18 f3 69 d4 d8 5b 14 83 60 8f 05 c5 9e c4 2e 82 1d 2b 22 76 14 e9 cc 77 cf bc 99 97 e5 49 33 d1 20 86 f9 fd 56 d9 7d fb f6 ed 9e bd 7b ee b9 77 66 ee 9a 70 ce 59 4e fb 17 da c4 09 13 ba e4 a0 f0 66 9b 30 e6 23 87 0e f1 d9 b3 66 0d c9 81 e3 0d 03 bd 7c e9 52 7e eb c6 0d be 75 f3 e6 b9 b5 6a d5 ca 41 e5 4d 01 bd 78 d1 a2 27 3b b6 6f e7 2f 9e 3f e7 0f ef df 3f ee e5 e5 d5 28 07 9a d7 0f b4 69 52 52 92 29 fd c5 42 42 43 99 89 89 c9 87 73 e6 cc 39 b8 6d
                                                                                                                                                                                    Data Ascii: ion> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>$0U*IDATx]\D=FE`"cAJ,_i[`.+"vwI3 V}{wfpYNf0#f|R~ujAMx';o/??(iRR)BBCs9m


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    14192.168.2.549737184.28.90.27443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                    2024-10-24 22:39:39 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                    Cache-Control: public, max-age=237963
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                    2024-10-24 22:39:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    15192.168.2.549738185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC618OUTGET /assets/367d626a/img/eventagency_white.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Fri, 24 Nov 2017 13:26:57 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 13356
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC897INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 42 65 74 61 20 34 30 20 28 33 33 37 36 32 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.
                                                                                                                                                                                    2024-10-24 22:39:39 UTC12459INData Raw: 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2e 30 31 38 39 37 31 34 37 35 2c 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2c 31 32 2e 37 36 32 37 33 32 33 20 5a 20 4d 37 2e 36 37 38 37 30 34 35 32 2c 31 32 2e 39 35 32 32 39 32 38 20 4c 31 31 2e 31 37 34 31 39 38 38 2c 35 2e 31 39 38 38 30 37 33 32 20 4c 31 30 2e 30 37 38 35 39 36 31 2c 35 2e 30 32 33 31 31 37 31 33 20 4c 37 2e 39 30 36 33 36 32 32 32 2c 31 30 2e 30 34 34 31 35 37 38 20 43 37 2e 38 34 39 34 34 37 37 39 2c 31 30 2e 31 38 32 38 36 30 36 20 37 2e 38 30 32 30 31 39 31 31 2c 31 30 2e 33 31 32 33 31 36 35 20 37 2e 37 36 34 30 37 36 31 36 2c 31 30 2e 34 32 37 39 30 32 31 20 43 37 2e 37 32 39 32 38 31 39 39 2c 31 30 2e 35 32 39 33 39 39 32 20 37 2e 37 30 30 37 37 33 34 34 2c 31 30 2e 36 33 32 38 34 32 20 37
                                                                                                                                                                                    Data Ascii: 12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.0785961,5.02311713 L7.90636222,10.0441578 C7.84944779,10.1828606 7.80201911,10.3123165 7.76407616,10.4279021 C7.72928199,10.5293992 7.70077344,10.632842 7


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    16192.168.2.549739185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC620OUTGET /assets/367d626a/img/icons/arrowlongdown.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 777
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC777INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    17192.168.2.549740185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC368OUTGET /assets/367d626a/img/logo.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 3790
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC898INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 70 78 22 20 68 65 69 67 68 74 3d 22 36 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 42 65 74 61 20 34 30 20 28 33 33 37 36 32 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.
                                                                                                                                                                                    2024-10-24 22:39:39 UTC2892INData Raw: 32 34 38 36 31 34 39 20 43 34 31 2e 38 33 34 30 31 32 32 2c 33 34 2e 33 34 39 34 38 31 39 20 33 38 2e 36 34 33 34 38 33 34 2c 33 31 2e 32 37 37 35 35 32 39 20 33 34 2e 37 32 34 36 34 32 39 2c 33 31 2e 31 37 38 39 34 35 35 20 4c 31 30 2e 31 37 31 35 39 32 38 2c 33 31 2e 31 37 38 39 34 35 35 20 4c 31 30 2e 31 37 31 35 39 32 38 2c 34 38 2e 37 36 33 37 36 33 33 20 43 39 2e 33 30 35 38 31 37 36 2c 34 36 2e 36 30 35 37 34 39 34 20 37 2e 35 35 30 33 31 32 39 39 2c 34 34 2e 39 32 33 30 35 35 38 20 35 2e 33 35 32 36 31 38 38 31 2c 34 34 2e 31 34 34 36 36 30 33 20 43 37 2e 35 37 33 31 35 35 39 32 2c 34 32 2e 30 32 30 38 34 30 36 20 38 2e 32 37 36 36 39 33 35 36 2c 33 38 2e 37 36 36 31 30 32 34 20 37 2e 31 33 30 35 30 31 30 37 2c 33 35 2e 39 31 39 37 33 39 36 20 43
                                                                                                                                                                                    Data Ascii: 2486149 C41.8340122,34.3494819 38.6434834,31.2775529 34.7246429,31.1789455 L10.1715928,31.1789455 L10.1715928,48.7637633 C9.3058176,46.6057494 7.55031299,44.9230558 5.35261881,44.1446603 C7.57315592,42.0208406 8.27669356,38.7661024 7.13050107,35.9197396 C


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    18192.168.2.549741185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC374OUTGET /assets/367d626a/img/icons/menu.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1092
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC898INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 30 2e 31 20 28 33 33 38 30 34 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="24px" height="20px" viewBox="0 0 24 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 40.1 (33804) - http://www.bohemiancoding.com
                                                                                                                                                                                    2024-10-24 22:39:39 UTC194INData Raw: 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 70 61 74 68 22 20 78 3d 22 30 22 20 79 3d 22 31 39 22 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                    Data Ascii: <rect id="Rectangle-path" x="0" y="19" width="14" height="1"></rect> </g> </g> </g> </g> </g> </g></svg>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    19192.168.2.549743185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC384OUTGET /assets/367d626a/img/icons/arrow_longleft.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 632
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC632INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 31 70 78 22 20 68 65 69 67 68 74 3d 22 31 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 31 20 31 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 30 2e 33 20 28 33 33 38 33 39 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="151px" height="12px" viewBox="0 0 151 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 40.3 (33839) - http://www.bohemiancoding.c


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    20192.168.2.549742185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC555OUTGET /assets/21eed4cc/jquery.js?v=1430236984 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:39 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Tue, 28 Apr 2015 16:03:04 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 247597
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:39 UTC887INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44
                                                                                                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.1.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright 2005, 2014 jQuery Foundation, Inc. and other contributors * Released under the MIT license * http://jquery.org/license * * D
                                                                                                                                                                                    2024-10-24 22:39:40 UTC14994INData Raw: 09 09 69 66 20 28 20 21 77 2e 64 6f 63 75 6d 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 20 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 20 77 20 29 3b 0a 09 09 09 7d 3b 0a 09 7d 20 65 6c 73 65 20 7b 0a 09 09 66 61 63 74 6f 72 79 28 20 67 6c 6f 62 61 6c 20 29 3b 0a 09 7d 0a 0a 2f 2f 20 50 61 73 73 20 74 68 69 73 20 69 66 20 77 69 6e 64 6f 77 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 79 65 74 0a 7d 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 2c 20 66
                                                                                                                                                                                    Data Ascii: if ( !w.document ) {throw new Error( "jQuery requires a window with a document" );}return factory( w );};} else {factory( global );}// Pass this if window is not defined yet}(typeof window !== "undefined" ? window : this, f
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 73 65 20 28 63 61 70 74 75 72 65 20 32 29 0a 09 09 22 2e 2a 22 20 2b 0a 09 09 22 29 5c 5c 29 7c 29 22 2c 0a 0a 09 2f 2f 20 4c 65 61 64 69 6e 67 20 61 6e 64 20 6e 6f 6e 2d 65 73 63 61 70 65 64 20 74 72 61 69 6c 69 6e 67 20 77 68 69 74 65 73 70 61 63 65 2c 20 63 61 70 74 75 72 69 6e 67 20 73 6f 6d 65 20 6e 6f 6e 2d 77 68 69 74 65 73 70 61 63 65 20 63 68 61 72 61 63 74 65 72 73 20 70 72 65 63 65 64 69 6e 67 20 74 68 65 20 6c 61 74 74 65 72 0a 09 72 77 68 69 74 65 73 70 61 63 65 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2b 22 2c 20 22 67 22 20 29 2c 0a 09 72 74 72 69 6d 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c
                                                                                                                                                                                    Data Ascii: se (capture 2)".*" +")\\)|)",// Leading and non-escaped trailing whitespace, capturing some non-whitespace characters preceding the latterrwhitespace = new RegExp( whitespace + "+", "g" ),rtrim = new RegExp( "^" + whitespace + "+|((?:^|[^\\\\
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 61 66 61 72 69 3c 37 2e 30 2b 2c 20 69 4f 53 3c 37 2e 30 2b 2c 20 50 68 61 6e 74 6f 6d 4a 53 3c 31 2e 39 2e 37 2b 0a 09 09 09 69 66 20 28 20 21 64 69 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 22 5b 69 64 7e 3d 22 20 2b 20 65 78 70 61 6e 64 6f 20 2b 20 22 2d 5d 22 20 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 22 7e 3d 22 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 57 65 62 6b 69 74 2f 4f 70 65 72 61 20 2d 20 3a 63 68 65 63 6b 65 64 20 73 68 6f 75 6c 64 20 72 65 74 75 72 6e 20 73 65 6c 65 63 74 65 64 20 6f 70 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 73 0a 09 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 32 30 31 31 2f 52 45 43 2d 63 73 73 33 2d 73 65 6c 65 63
                                                                                                                                                                                    Data Ascii: afari<7.0+, iOS<7.0+, PhantomJS<1.9.7+if ( !div.querySelectorAll( "[id~=" + expando + "-]" ).length ) {rbuggyQSA.push("~=");}// Webkit/Opera - :checked should return selected option elements// http://www.w3.org/TR/2011/REC-css3-selec
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 65 20 6e 65 65 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 09 2f 2f 20 6a 75 73 74 20 61 73 20 53 69 7a 7a 6c 65 20 64 6f 65 73 0a 09 09 09 69 66 20 28 20 66 6e 5b 20 65 78 70 61 6e 64 6f 20 5d 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 6e 28 20 61 72 67 75 6d 65 6e 74 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 42 75 74 20 6d 61 69 6e 74 61 69 6e 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 6c 64 20 73 69 67 6e 61 74 75 72 65 73 0a 09 09 09 69 66 20 28 20 66 6e 2e 6c 65 6e 67 74 68 20 3e 20 31 20 29 20 7b 0a 09 09 09 09 61 72 67 73 20 3d 20 5b 20 70 73 65 75 64 6f 2c 20 70 73 65 75 64 6f 2c 20 22 22 2c 20 61 72 67 75 6d 65 6e 74 20 5d 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 45 78 70
                                                                                                                                                                                    Data Ascii: e needed to create the filter function// just as Sizzle doesif ( fn[ expando ] ) {return fn( argument );}// But maintain support for old signaturesif ( fn.length > 1 ) {args = [ pseudo, pseudo, "", argument ];return Exp
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 6f 63 75 6d 65 6e 74 20 26 26 20 63 6f 6e 74 65 78 74 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 70 61 73 73 69 6e 67 20 65 6c 65 6d 65 6e 74 4d 61 74 63 68 65 72 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 72 65 73 75 6c 74 73 0a 09 09 09 2f 2f 20 4b 65 65 70 20 60 69 60 20 61 20 73 74 72 69 6e 67 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 65 6c 65 6d 65 6e 74 73 20 73 6f 20 60 6d 61 74 63 68 65 64 43 6f 75 6e 74 60 20 77 69 6c 6c 20 62 65 20 22 30 30 22 20 62 65 6c 6f 77 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 3c 39 2c 20 53 61 66 61 72 69 0a 09 09 09 2f 2f 20 54 6f 6c 65 72 61 74 65 20 4e 6f 64 65 4c 69 73 74 20 70 72 6f 70 65 72 74 69 65 73 20 28 49 45 3a 20 22 6c 65 6e 67 74 68 22 3b 20 53 61
                                                                                                                                                                                    Data Ascii: ocument && context;}// Add elements passing elementMatchers directly to results// Keep `i` a string if there are no elements so `matchedCount` will be "00" below// Support: IE<9, Safari// Tolerate NodeList properties (IE: "length"; Sa
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 0a 09 7d 2c 0a 09 70 72 65 76 41 6c 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 64 69 72 28 20 65 6c 65 6d 2c 20 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 20 29 3b 0a 09 7d 2c 0a 09 6e 65 78 74 55 6e 74 69 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 2c 20 75 6e 74 69 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 64 69 72 28 20 65 6c 65 6d 2c 20 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 20 75 6e 74 69 6c 20 29 3b 0a 09 7d 2c 0a 09 70 72 65 76 55 6e 74 69 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 2c 20 75 6e 74 69 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 64 69 72 28 20 65 6c 65 6d 2c 20 22 70 72 65 76
                                                                                                                                                                                    Data Ascii: },prevAll: function( elem ) {return jQuery.dir( elem, "previousSibling" );},nextUntil: function( elem, i, until ) {return jQuery.dir( elem, "nextSibling", until );},prevUntil: function( elem, i, until ) {return jQuery.dir( elem, "prev
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 09 09 09 2f 2f 20 46 72 65 73 68 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 62 79 20 6f 62 6a 65 63 74 20 61 72 65 20 73 68 61 6c 6c 6f 77 20 63 6f 70 69 65 64 0a 09 09 09 69 66 20 28 20 6a 51 75 65 72 79 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 20 63 61 63 68 65 20 29 20 29 20 7b 0a 09 09 09 09 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 74 68 69 73 2e 63 61 63 68 65 5b 20 75 6e 6c 6f 63 6b 20 5d 2c 20 64 61 74 61 20 29 3b 0a 09 09 09 2f 2f 20 4f 74 68 65 72 77 69 73 65 2c 20 63 6f 70 79 20 74 68 65 20 70 72 6f 70 65 72 74 69 65 73 20 6f 6e 65 2d 62 79 2d 6f 6e 65 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 6f 62 6a 65 63 74 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 66 6f 72 20 28 20 70 72 6f 70 20 69 6e 20 64 61 74 61 20 29 20 7b 0a 09 09 09 09
                                                                                                                                                                                    Data Ascii: // Fresh assignments by object are shallow copiedif ( jQuery.isEmptyObject( cache ) ) {jQuery.extend( this.cache[ unlock ], data );// Otherwise, copy the properties one-by-one to the cache object} else {for ( prop in data ) {
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 65 2e 6e 61 6d 65 73 70 61 63 65 20 69 6e 20 74 79 70 65 73 3b 20 74 79 70 65 20 6d 61 79 20 62 65 20 6f 6d 69 74 74 65 64 0a 09 09 74 79 70 65 73 20 3d 20 28 20 74 79 70 65 73 20 7c 7c 20 22 22 20 29 2e 6d 61 74 63 68 28 20 72 6e 6f 74 77 68 69 74 65 20 29 20 7c 7c 20 5b 20 22 22 20 5d 3b 0a 09 09 74 20 3d 20 74 79 70 65 73 2e 6c 65 6e 67 74 68 3b 0a 09 09 77 68 69 6c 65 20 28 20 74 2d 2d 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 72 74 79 70 65 6e 61 6d 65 73 70 61 63 65 2e 65 78 65 63 28 20 74 79 70 65 73 5b 74 5d 20 29 20 7c 7c 20 5b 5d 3b 0a 09 09 09 74 79 70 65 20 3d 20 6f 72 69 67 54 79 70 65 20 3d 20 74 6d 70 5b 31 5d 3b 0a 09 09 09 6e 61 6d 65 73 70 61 63 65 73 20 3d 20 28 20 74 6d 70 5b 32 5d 20 7c 7c 20 22 22 20 29 2e 73 70 6c 69 74 28 20 22 2e
                                                                                                                                                                                    Data Ascii: e.namespace in types; type may be omittedtypes = ( types || "" ).match( rnotwhite ) || [ "" ];t = types.length;while ( t-- ) {tmp = rtypenamespace.exec( types[t] ) || [];type = origType = tmp[1];namespaces = ( tmp[2] || "" ).split( ".
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: 64 6c 65 72 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 20 29 3b 0a 09 09 09 09 65 76 65 6e 74 2e 74 79 70 65 20 3d 20 66 69 78 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 09 7d 0a 09 7d 3b 0a 7d 29 3b 0a 0a 2f 2f 20 53 75 70 70 6f 72 74 3a 20 46 69 72 65 66 6f 78 2c 20 43 68 72 6f 6d 65 2c 20 53 61 66 61 72 69 0a 2f 2f 20 43 72 65 61 74 65 20 22 62 75 62 62 6c 69 6e 67 22 20 66 6f 63 75 73 20 61 6e 64 20 62 6c 75 72 20 65 76 65 6e 74 73 0a 69 66 20 28 20 21 73 75 70 70 6f 72 74 2e 66 6f 63 75 73 69 6e 42 75 62 62 6c 65 73 20 29 20 7b 0a 09 6a 51 75 65 72 79 2e 65 61 63 68 28 7b 20 66 6f 63 75 73 3a 20 22 66 6f 63 75 73 69 6e 22 2c 20 62 6c 75 72 3a 20 22 66 6f 63 75 73 6f 75 74 22 20 7d 2c 20 66 75 6e 63
                                                                                                                                                                                    Data Ascii: dler.apply( this, arguments );event.type = fix;}return ret;}};});// Support: Firefox, Chrome, Safari// Create "bubbling" focus and blur eventsif ( !support.focusinBubbles ) {jQuery.each({ focus: "focusin", blur: "focusout" }, func


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    21192.168.2.549746185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC409OUTGET /uploads/images/direction/image/1.jpg?5f21d5ff185ec74fa406c4dca92aecbe HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:40 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:18:44 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 34900
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:40 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 99 03 84 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 5b a6 00 00 00
                                                                                                                                                                                    Data Ascii: JFIFC% !###&)&")"#"C"""""""""""""""""""""""""""""""""""""""""""""""""""[
                                                                                                                                                                                    2024-10-24 22:39:40 UTC14994INData Raw: 8c 38 c7 34 37 96 e5 d2 6b c6 70 e3 d2 f6 eb 97 6d 98 af 28 6e 65 42 ca ba c2 8c 9d ac a4 3a bf 29 d5 35 97 0e 80 00 00 00 00 51 40 04 01 40 01 8e 0a 88 4b 22 28 28 34 f3 de 7d bc 1b cf e9 c4 e9 cb 4b d7 8e ab 78 c3 32 f9 75 a5 74 3b e3 5d 15 46 45 32 55 46 11 96 ed c5 2e c7 9f 7e a3 cd f5 39 ce 9e 6f 4f f2 7b be 8a f7 fc 7c ed cf 1d f1 7d 4d 5f 37 a9 5e 19 3b 98 76 f3 1d b8 e0 2f 79 cb 72 e7 be 02 7b 3d 43 b7 87 ce 78 fb be 71 fa 3f 0e 9d f1 d7 a5 39 41 50 16 db f6 37 5e 9d d6 75 ae e9 d3 47 ad 74 ef 06 df 12 a9 aa f5 2d 4b 72 a4 7a 6b ec ce e7 72 f0 a8 c3 b9 d2 b9 f4 ae b7 4b 5d 84 b7 2d 38 84 66 f4 48 a4 0c 7c 2c da 04 e9 92 89 91 a9 19 00 00 00 00 00 0a 28 00 80 28 00 31 c1 51 08 62 41 45 49 f3 47 0f 5f 37 c7 ac 7a 71 e1 7d 1e 6c 8a d7 19 7c 7a e2 6b
                                                                                                                                                                                    Data Ascii: 847kpm(neB:)5Q@@K"((4}Kx2ut;]FE2UF.~9oO{|}M_7^;v/yr{=Cxq?9AP7^uGt-KrzkrK]-8fH|,((1QbAEIG_7zq}l|zk
                                                                                                                                                                                    2024-10-24 22:39:40 UTC16384INData Raw: dd c9 3f b5 7c bd e4 7b 00 db c3 44 d7 38 bb 54 0f 57 8a 17 85 0c d1 48 dc ec 23 43 6d 57 ce 5a eb 88 dc de b3 c2 e9 ba b8 3f 97 35 23 5a e6 79 df 74 db 7f 45 53 10 2d 6b ad dc db dc 9b 1b 63 99 ed 6b 74 b5 db 73 de 58 d5 10 b7 ce a3 06 ff 00 5c 0f e6 b4 5a 2a b9 83 18 57 c9 cf 6e 9b 15 93 fe 64 6d fc 8a c4 6a 05 1e 1b 57 50 7f 75 0b 9f f9 27 12 e7 12 79 fd 2f a1 b3 f5 fd 0d c3 8f dc 66 4f c0 fd 02 ff 00 63 f3 41 35 d7 27 c0 27 28 f6 bf 0e 68 8d 6e 9c 6d c0 b5 5f 45 74 f1 61 7e 68 db ac bf 8a 90 87 97 5b 75 97 d6 37 9e 52 9b da aa 90 ff 00 12 31 0c e8 3f aa 95 8e 6e e0 dc fb 93 73 3b 2b db dd 21 75 97 7b e2 41 cd 32 11 7d 77 47 5d 0f 34 32 f5 72 47 a6 88 b0 b6 c0 85 8b e1 6c 81 dd 7c 1a 30 ee df ec a7 97 23 55 64 f7 27 55 f2 61 56 32 62 b4 df 5a ec 97 fa
                                                                                                                                                                                    Data Ascii: ?|{D8TWH#CmWZ?5#ZytES-kcktsX\Z*WndmjWPu'y/fOcA5''(hnm_Eta~h[u7R1?ns;+!u{A2}wG]42rGl|0#Ud'UaV2bZ
                                                                                                                                                                                    2024-10-24 22:39:40 UTC2622INData Raw: 41 13 32 42 51 60 61 23 33 43 52 ff da 00 08 01 03 01 01 3f 00 df 5e 0f fa 21 4b 2e a3 63 c5 12 d9 42 28 2c c7 53 48 4e e7 05 08 dc e0 4c 6c 71 c2 c3 58 35 83 1f 04 06 c5 85 fb 11 71 ef d8 b8 98 c5 82 44 bb af 8a f1 17 83 4a 19 b5 1b fa 2f d8 c7 b2 84 74 fa 15 23 99 0e 39 4e 4a 2e c7 28 b8 8b 8c 6c b8 cb 19 47 1c 3e c5 8d bb 10 9f 81 7c 53 16 09 92 7d b7 ec 62 f4 5c 22 9c 33 32 3f 14 72 cb e0 88 22 4c 5b 50 45 2d 10 ea 38 95 2d 38 9c 48 4e ce e7 4d ff 00 2a b1 52 8d 86 bb 2e 6b 22 34 d1 4f a5 4d e6 44 a8 46 69 c7 82 bd 27 09 0e 3a df 62 22 42 81 38 5b c0 7c 09 ea 2d 86 47 0b e2 85 e8 2d 76 42 39 51 36 37 64 5f 05 c8 d5 96 e5 25 72 9d 32 a5 25 62 1d 33 49 8f 96 2e 6c 74 cf f1 2b 91 9e 74 4d 59 e1 61 a2 30 2c 91 1b b2 0e 14 e0 b3 68 57 ad 15 32 a4 55 5a 59
                                                                                                                                                                                    Data Ascii: A2BQ`a#3CR?^!K.cB(,SHNLlqX5qDJ/t#9NJ.(lG>|S}b\"32?r"L[PE-8-8HNM*R.k"4OMDFi':b"B8[|-G-vB9Q67d_%r2%b3I.lt+tMYa0,hW2UZY


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    22192.168.2.549745185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:39 UTC552OUTGET /assets/b110a6f8/yii.js?v=1438812030 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:40 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Wed, 05 Aug 2015 22:00:30 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 13161
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:39 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:40 UTC888INData Raw: 2f 2a 2a 0a 20 2a 20 59 69 69 20 4a 61 76 61 53 63 72 69 70 74 20 6d 6f 64 75 6c 65 2e 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 69 69 66 72 61 6d 65 77 6f 72 6b 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 59 69 69 20 53 6f 66 74 77 61 72 65 20 4c 4c 43 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 69 69 66 72 61 6d 65 77 6f 72 6b 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 20 40 61 75 74 68 6f 72 20 51 69 61 6e 67 20 58 75 65 20 3c 71 69 61 6e 67 2e 78 75 65 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 20 40 73 69 6e 63 65 20 32 2e 30 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 79 69 69 20 69 73 20 74 68 65 20 72 6f 6f 74 20
                                                                                                                                                                                    Data Ascii: /** * Yii JavaScript module. * * @link http://www.yiiframework.com/ * @copyright Copyright (c) 2008 Yii Software LLC * @license http://www.yiiframework.com/license/ * @author Qiang Xue <qiang.xue@gmail.com> * @since 2.0 *//** * yii is the root
                                                                                                                                                                                    2024-10-24 22:39:40 UTC12273INData Raw: 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 2e 2e 2e 20 6d 6f 64 75 6c 65 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 64 65 20 67 6f 20 68 65 72 65 20 2e 2e 2e 0a 20 2a 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 2a 0a 20 2a 20 20 20 20 20 20 20 20 20 2f 2f 20 2e 2e 2e 20 6f 74 68 65 72 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 61 6e 64 20 70 72 6f 70 65 72 74 69 65 73 20 67 6f 20 68 65 72 65 20 2e 2e 2e 0a 20 2a 20 20 20 20 20 7d 3b 0a 20 2a 0a 20 2a 20 20 20 20 20 2f 2f 20 2e 2e 2e 20 70 72 69 76 61 74 65 20 66 75 6e 63 74 69 6f 6e 73 20 61 6e 64 20 70 72 6f 70 65 72 74 69 65 73 20 67 6f 20 68 65 72 65 20 2e 2e 2e 0a 20 2a 0a 20 2a 20 20 20 20 20 72 65 74 75
                                                                                                                                                                                    Data Ascii: init: function() { * // ... module initialization code go here ... * }, * * // ... other public functions and properties go here ... * }; * * // ... private functions and properties go here ... * * retu


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    23192.168.2.549748185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:40 UTC375OUTGET /assets/367d626a/img/eventagency.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:40 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 13356
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:40 UTC897INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 42 65 74 61 20 34 30 20 28 33 33 37 36 32 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.
                                                                                                                                                                                    2024-10-24 22:39:40 UTC12459INData Raw: 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2e 30 31 38 39 37 31 34 37 35 2c 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2c 31 32 2e 37 36 32 37 33 32 33 20 5a 20 4d 37 2e 36 37 38 37 30 34 35 32 2c 31 32 2e 39 35 32 32 39 32 38 20 4c 31 31 2e 31 37 34 31 39 38 38 2c 35 2e 31 39 38 38 30 37 33 32 20 4c 31 30 2e 30 37 38 35 39 36 31 2c 35 2e 30 32 33 31 31 37 31 33 20 4c 37 2e 39 30 36 33 36 32 32 32 2c 31 30 2e 30 34 34 31 35 37 38 20 43 37 2e 38 34 39 34 34 37 37 39 2c 31 30 2e 31 38 32 38 36 30 36 20 37 2e 38 30 32 30 31 39 31 31 2c 31 30 2e 33 31 32 33 31 36 35 20 37 2e 37 36 34 30 37 36 31 36 2c 31 30 2e 34 32 37 39 30 32 31 20 43 37 2e 37 32 39 32 38 31 39 39 2c 31 30 2e 35 32 39 33 39 39 32 20 37 2e 37 30 30 37 37 33 34 34 2c 31 30 2e 36 33 32 38 34 32 20 37
                                                                                                                                                                                    Data Ascii: 12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.0785961,5.02311713 L7.90636222,10.0441578 C7.84944779,10.1828606 7.80201911,10.3123165 7.76407616,10.4279021 C7.72928199,10.5293992 7.70077344,10.632842 7


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    24192.168.2.549747185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:40 UTC401OUTGET /assets/367d626a/css/ribbons/awwwards_honorable_white_left.png HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:40 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                    last-modified: Fri, 16 Jun 2017 11:26:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 11926
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:40 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 87 08 06 00 00 00 96 08 4e f3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 67 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                    Data Ascii: PNGIHDRZNtEXtSoftwareAdobe ImageReadyqe<giTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                    2024-10-24 22:39:40 UTC11025INData Raw: 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 24 30 8e 55 00 00 2a c5 49 44 41 54 78 da ec 5d 07 5c 15 c7 d7 1d e0 01 16 44 b1 8b 3d 96 a8 b1 a0 89 46 45 89 60 8c 1d 22 8a 1a 63 41 8d 4a 2c 88 e2 5f a3 d1 d8 b0 b7 18 f3 69 d4 d8 5b 14 83 60 8f 05 c5 9e c4 2e 82 1d 2b 22 76 14 e9 cc 77 cf bc 99 97 e5 49 33 d1 20 86 f9 fd 56 d9 7d fb f6 ed 9e bd 7b ee b9 77 66 ee 9a 70 ce 59 4e fb 17 da c4 09 13 ba e4 a0 f0 66 9b 30 e6 23 87 0e f1 d9 b3 66 0d c9 81 e3 0d 03 bd 7c e9 52 7e eb c6 0d be 75 f3 e6 b9 b5 6a d5 ca 41 e5 4d 01 bd 78 d1 a2 27 3b b6 6f e7 2f 9e 3f e7 0f ef df 3f ee e5 e5 d5 28 07 9a d7 0f b4 69 52 52 92 29 fd c5 42 42 43 99 89 89 c9 87 73 e6 cc 39 b8 6d
                                                                                                                                                                                    Data Ascii: ion> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>$0U*IDATx]\D=FE`"cAJ,_i[`.+"vwI3 V}{wfpYNf0#f|R~ujAMx';o/??(iRR)BBCs9m


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    25192.168.2.549750185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:40 UTC381OUTGET /assets/367d626a/img/eventagency_white.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:40 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Fri, 24 Nov 2017 13:26:57 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 13356
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:40 UTC897INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 42 65 74 61 20 34 30 20 28 33 33 37 36 32 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="70px" height="25px" viewBox="0 0 70 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch Beta 40 (33762) - http://www.bohemiancoding.
                                                                                                                                                                                    2024-10-24 22:39:40 UTC12459INData Raw: 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2e 30 31 38 39 37 31 34 37 35 2c 31 32 2e 37 36 32 37 33 32 33 20 4c 30 2c 31 32 2e 37 36 32 37 33 32 33 20 5a 20 4d 37 2e 36 37 38 37 30 34 35 32 2c 31 32 2e 39 35 32 32 39 32 38 20 4c 31 31 2e 31 37 34 31 39 38 38 2c 35 2e 31 39 38 38 30 37 33 32 20 4c 31 30 2e 30 37 38 35 39 36 31 2c 35 2e 30 32 33 31 31 37 31 33 20 4c 37 2e 39 30 36 33 36 32 32 32 2c 31 30 2e 30 34 34 31 35 37 38 20 43 37 2e 38 34 39 34 34 37 37 39 2c 31 30 2e 31 38 32 38 36 30 36 20 37 2e 38 30 32 30 31 39 31 31 2c 31 30 2e 33 31 32 33 31 36 35 20 37 2e 37 36 34 30 37 36 31 36 2c 31 30 2e 34 32 37 39 30 32 31 20 43 37 2e 37 32 39 32 38 31 39 39 2c 31 30 2e 35 32 39 33 39 39 32 20 37 2e 37 30 30 37 37 33 34 34 2c 31 30 2e 36 33 32 38 34 32 20 37
                                                                                                                                                                                    Data Ascii: 12.7627323 L0.018971475,12.7627323 L0,12.7627323 Z M7.67870452,12.9522928 L11.1741988,5.19880732 L10.0785961,5.02311713 L7.90636222,10.0441578 C7.84944779,10.1828606 7.80201911,10.3123165 7.76407616,10.4279021 C7.72928199,10.5293992 7.70077344,10.632842 7


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    26192.168.2.549751185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:40 UTC383OUTGET /assets/367d626a/img/icons/arrowlongdown.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:41 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Tue, 18 Jul 2017 15:43:00 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 777
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:40 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:41 UTC777INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    27192.168.2.549754185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:40 UTC574OUTGET /assets/367d626a/js/libs/swiper.jquery.min.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:41 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 68716
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:41 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:41 UTC888INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 33 2e 33 2e 31 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65
                                                                                                                                                                                    Data Ascii: /** * Swiper 3.3.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/swiper/ * * Copyright 2016, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed unde
                                                                                                                                                                                    2024-10-24 22:39:41 UTC14994INData Raw: 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61 3d 3d 3d 74 26 26 28 72 3d 74 29 7d 29 2c 72 3f 74 3a 76 6f 69 64 20 30 7d 69 66 28 30 21 3d 3d 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 6b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 73 3d 6e 65 77 20 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 2e 6f 6e 52 65 73 69 7a 65 28 21 30 29 2c 79 2e 65 6d 69 74 28 22 6f 6e 4f 62 73 65 72 76 65 72 55 70 64 61 74 65 22 2c 79 2c 65 29 7d 29 7d 29 3b 73 2e 6f 62 73 65
                                                                                                                                                                                    Data Ascii: ach(function(e,a){a===t&&(r=t)}),r?t:void 0}if(0!==s.length)return s[0]}function o(e,a){a=a||{};var t=window.MutationObserver||window.WebkitMutationObserver,s=new t(function(e){e.forEach(function(e){y.onResize(!0),y.emit("onObserverUpdate",y,e)})});s.obse
                                                                                                                                                                                    2024-10-24 22:39:41 UTC16384INData Raw: 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 3e 31 29 7b 76 61 72 20 63 2c 6d 2c 66 3b 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 79 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 46 69 6c 6c 3f 28 6d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 6c 29 2c 66 3d 65 2d 6d 2a 6c 2c 28 6d 3e 64 7c 7c 6d 3d 3d 3d 64 26 26 66 3d 3d 3d 6c 2d 31 29 26 26 2b 2b 66 3e 3d 6c 26 26 28 66 3d 30 2c 6d 2b 2b 29 2c 63 3d 6d 2b 66 2a 6e 2f 6c 2c 75 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 22 3a 63 2c 22 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 22 3a 63 2c 22 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 22 3a 63 2c 22 2d 77 65 62 6b 69 74 2d 6f 72 64 65 72 22 3a 63 2c 6f 72
                                                                                                                                                                                    Data Ascii: rams.slidesPerColumn>1){var c,m,f;"column"===y.params.slidesPerColumnFill?(m=Math.floor(e/l),f=e-m*l,(m>d||m===d&&f===l-1)&&++f>=l&&(f=0,m++),c=m+f*n/l,u.css({"-webkit-box-ordinal-group":c,"-moz-box-ordinal-group":c,"-ms-flex-order":c,"-webkit-order":c,or
                                                                                                                                                                                    2024-10-24 22:39:41 UTC16384INData Raw: 28 69 3d 21 31 2c 79 2e 70 61 72 61 6d 73 2e 72 65 73 69 73 74 61 6e 63 65 26 26 28 50 3d 79 2e 6d 61 78 54 72 61 6e 73 6c 61 74 65 28 29 2b 31 2d 4d 61 74 68 2e 70 6f 77 28 79 2e 6d 61 78 54 72 61 6e 73 6c 61 74 65 28 29 2d 49 2d 72 2c 79 2e 70 61 72 61 6d 73 2e 72 65 73 69 73 74 61 6e 63 65 52 61 74 69 6f 29 29 29 2c 0a 69 26 26 28 65 2e 70 72 65 76 65 6e 74 65 64 42 79 4e 65 73 74 65 64 53 77 69 70 65 72 3d 21 30 29 2c 21 79 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 77 69 70 65 54 6f 4e 65 78 74 26 26 22 6e 65 78 74 22 3d 3d 3d 79 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 26 26 49 3e 50 26 26 28 50 3d 49 29 2c 21 79 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 77 69 70 65 54 6f 50 72 65 76 26 26 22 70 72 65 76 22 3d 3d 3d 79 2e 73 77 69 70 65 44 69 72
                                                                                                                                                                                    Data Ascii: (i=!1,y.params.resistance&&(P=y.maxTranslate()+1-Math.pow(y.maxTranslate()-I-r,y.params.resistanceRatio))),i&&(e.preventedByNestedSwiper=!0),!y.params.allowSwipeToNext&&"next"===y.swipeDirection&&I>P&&(P=I),!y.params.allowSwipeToPrev&&"prev"===y.swipeDir
                                                                                                                                                                                    2024-10-24 22:39:41 UTC16384INData Raw: 31 2e 35 2d 28 4d 61 74 68 2e 73 69 6e 28 32 2a 66 2a 4d 61 74 68 2e 50 49 2f 33 36 30 29 2f 32 2b 4d 61 74 68 2e 63 6f 73 28 32 2a 66 2a 4d 61 74 68 2e 50 49 2f 33 36 30 29 2f 32 29 2c 68 3d 79 2e 70 61 72 61 6d 73 2e 63 75 62 65 2e 73 68 61 64 6f 77 53 63 61 6c 65 2c 76 3d 79 2e 70 61 72 61 6d 73 2e 63 75 62 65 2e 73 68 61 64 6f 77 53 63 61 6c 65 2f 67 2c 77 3d 79 2e 70 61 72 61 6d 73 2e 63 75 62 65 2e 73 68 61 64 6f 77 4f 66 66 73 65 74 3b 65 2e 74 72 61 6e 73 66 6f 72 6d 28 22 73 63 61 6c 65 33 64 28 22 2b 68 2b 22 2c 20 31 2c 20 22 2b 76 2b 22 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 70 78 2c 20 22 2b 28 79 2e 68 65 69 67 68 74 2f 32 2b 77 29 2b 22 70 78 2c 20 22 2b 2d 79 2e 68 65 69 67 68 74 2f 32 2f 76 2b 22 70 78 29 20 72 6f 74 61 74 65 58 28
                                                                                                                                                                                    Data Ascii: 1.5-(Math.sin(2*f*Math.PI/360)/2+Math.cos(2*f*Math.PI/360)/2),h=y.params.cube.shadowScale,v=y.params.cube.shadowScale/g,w=y.params.cube.shadowOffset;e.transform("scale3d("+h+", 1, "+v+") translate3d(0px, "+(y.height/2+w)+"px, "+-y.height/2/v+"px) rotateX(
                                                                                                                                                                                    2024-10-24 22:39:41 UTC3682INData Raw: 61 73 73 29 2c 79 2e 62 75 6c 6c 65 74 73 26 26 79 2e 62 75 6c 6c 65 74 73 2e 6c 65 6e 67 74 68 26 26 79 2e 62 75 6c 6c 65 74 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 79 2e 70 61 72 61 6d 73 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 29 2c 79 2e 70 61 72 61 6d 73 2e 70 72 65 76 42 75 74 74 6f 6e 26 26 61 28 79 2e 70 61 72 61 6d 73 2e 70 72 65 76 42 75 74 74 6f 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 79 2e 70 61 72 61 6d 73 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 43 6c 61 73 73 29 2c 79 2e 70 61 72 61 6d 73 2e 6e 65 78 74 42 75 74 74 6f 6e 26 26 61 28 79 2e 70 61 72 61 6d 73 2e 6e 65 78 74 42 75 74 74 6f 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 79 2e 70 61 72 61 6d 73 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 43 6c 61 73 73 29
                                                                                                                                                                                    Data Ascii: ass),y.bullets&&y.bullets.length&&y.bullets.removeClass(y.params.bulletActiveClass),y.params.prevButton&&a(y.params.prevButton).removeClass(y.params.buttonDisabledClass),y.params.nextButton&&a(y.params.nextButton).removeClass(y.params.buttonDisabledClass)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    28192.168.2.549755185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:40 UTC577OUTGET /assets/367d626a/js/libs/jquery.dotdotdot.min.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:41 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:41 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 6823
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:41 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:41 UTC889INData Raw: 2f 2a 0a 20 2a 09 6a 51 75 65 72 79 20 64 6f 74 64 6f 74 64 6f 74 20 31 2e 38 2e 33 0a 20 2a 0a 20 2a 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 72 65 64 20 48 65 75 73 73 63 68 65 6e 0a 20 2a 09 77 77 77 2e 66 72 65 62 73 69 74 65 2e 6e 6c 0a 20 2a 0a 20 2a 09 50 6c 75 67 69 6e 20 77 65 62 73 69 74 65 3a 0a 20 2a 09 64 6f 74 64 6f 74 64 6f 74 2e 66 72 65 62 73 69 74 65 2e 6e 6c 0a 20 2a 0a 20 2a 09 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 09 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 49 54 5f 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d
                                                                                                                                                                                    Data Ascii: /* *jQuery dotdotdot 1.8.3 * *Copyright (c) Fred Heusschen *www.frebsite.nl * *Plugin website: *dotdotdot.frebsite.nl * *Licensed under the MIT license. *http://en.wikipedia.org/wiki/MIT_License */!function(t,e){function n(t,e,n){var r=
                                                                                                                                                                                    2024-10-24 22:39:41 UTC5934INData Raw: 2c 69 2c 64 2c 6c 29 29 2c 73 7c 7c 6c 26 26 6c 2e 64 65 74 61 63 68 28 29 7d 7d 29 2c 6e 2e 61 64 64 43 6c 61 73 73 28 22 69 73 2d 74 72 75 6e 63 61 74 65 64 22 29 2c 73 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 2c 72 2c 6f 2c 64 29 7b 76 61 72 20 63 3d 65 5b 30 5d 3b 69 66 28 21 63 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 68 3d 73 28 63 29 2c 66 3d 2d 31 21 3d 3d 68 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3f 22 20 22 3a 22 e3 80 80 22 2c 70 3d 22 6c 65 74 74 65 72 22 3d 3d 6f 2e 77 72 61 70 3f 22 22 3a 66 2c 67 3d 68 2e 73 70 6c 69 74 28 70 29 2c 76 3d 2d 31 2c 77 3d 2d 31 2c 62 3d 30 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 6f 2e 66 61 6c 6c 62 61 63 6b 54 6f 4c 65 74 74 65 72 26 26 30 3d 3d 62 26 26 30 3d 3d 6d 26 26 28 70 3d 22 22 2c
                                                                                                                                                                                    Data Ascii: ,i,d,l)),s||l&&l.detach()}}),n.addClass("is-truncated"),s}function o(e,n,r,o,d){var c=e[0];if(!c)return!1;var h=s(c),f=-1!==h.indexOf(" ")?" ":"",p="letter"==o.wrap?"":f,g=h.split(p),v=-1,w=-1,b=0,m=g.length-1;for(o.fallbackToLetter&&0==b&&0==m&&(p="",


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    29192.168.2.549756185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:41 UTC375OUTGET /assets/b110a6f8/yii.js?v=1438812030 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:41 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Wed, 05 Aug 2015 22:00:30 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 13161
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:41 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:41 UTC888INData Raw: 2f 2a 2a 0a 20 2a 20 59 69 69 20 4a 61 76 61 53 63 72 69 70 74 20 6d 6f 64 75 6c 65 2e 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 69 69 66 72 61 6d 65 77 6f 72 6b 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 59 69 69 20 53 6f 66 74 77 61 72 65 20 4c 4c 43 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 69 69 66 72 61 6d 65 77 6f 72 6b 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 20 40 61 75 74 68 6f 72 20 51 69 61 6e 67 20 58 75 65 20 3c 71 69 61 6e 67 2e 78 75 65 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 20 40 73 69 6e 63 65 20 32 2e 30 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 79 69 69 20 69 73 20 74 68 65 20 72 6f 6f 74 20
                                                                                                                                                                                    Data Ascii: /** * Yii JavaScript module. * * @link http://www.yiiframework.com/ * @copyright Copyright (c) 2008 Yii Software LLC * @license http://www.yiiframework.com/license/ * @author Qiang Xue <qiang.xue@gmail.com> * @since 2.0 *//** * yii is the root
                                                                                                                                                                                    2024-10-24 22:39:41 UTC12273INData Raw: 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 2e 2e 2e 20 6d 6f 64 75 6c 65 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 64 65 20 67 6f 20 68 65 72 65 20 2e 2e 2e 0a 20 2a 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 2a 0a 20 2a 20 20 20 20 20 20 20 20 20 2f 2f 20 2e 2e 2e 20 6f 74 68 65 72 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 61 6e 64 20 70 72 6f 70 65 72 74 69 65 73 20 67 6f 20 68 65 72 65 20 2e 2e 2e 0a 20 2a 20 20 20 20 20 7d 3b 0a 20 2a 0a 20 2a 20 20 20 20 20 2f 2f 20 2e 2e 2e 20 70 72 69 76 61 74 65 20 66 75 6e 63 74 69 6f 6e 73 20 61 6e 64 20 70 72 6f 70 65 72 74 69 65 73 20 67 6f 20 68 65 72 65 20 2e 2e 2e 0a 20 2a 0a 20 2a 20 20 20 20 20 72 65 74 75
                                                                                                                                                                                    Data Ascii: init: function() { * // ... module initialization code go here ... * }, * * // ... other public functions and properties go here ... * }; * * // ... private functions and properties go here ... * * retu


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    30192.168.2.549759185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC567OUTGET /assets/367d626a/js/libs/jpreloader.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:42 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 5616
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:42 UTC889INData Raw: 2f 2a 0a 20 2a 20 6a 50 72 65 4c 6f 61 64 65 72 20 2d 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 0a 20 2a 20 43 72 65 61 74 65 20 61 20 4c 6f 61 64 69 6e 67 20 53 63 72 65 65 6e 20 74 6f 20 70 72 65 6c 6f 61 64 20 69 6d 61 67 65 73 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 66 6f 72 20 79 6f 75 20 77 65 62 73 69 74 65 0a 20 2a 0a 20 2a 20 4e 61 6d 65 3a 09 09 09 6a 50 72 65 4c 6f 61 64 65 72 2e 6a 73 0a 20 2a 20 41 75 74 68 6f 72 3a 09 09 4b 65 6e 6e 79 20 4f 6f 69 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 77 65 62 73 6f 6e 2e 63 6f 6d 0a 20 2a 20 44 61 74 65 3a 09 09 09 4a 75 6c 79 20 31 31 2c 20 32 30 31 32 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 09 09 32 2e 31 0a 20 2a 20 45 78 61 6d 70 6c 65 3a 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 77 65 62 73 6f
                                                                                                                                                                                    Data Ascii: /* * jPreLoader - jQuery plugin * Create a Loading Screen to preload images and content for you website * * Name:jPreLoader.js * Author:Kenny Ooi - http://www.inwebson.com * Date:July 11, 2012 * Version:2.1 * Example:http://www.inwebso
                                                                                                                                                                                    2024-10-24 22:39:42 UTC4727INData Raw: 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 20 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 70 61 72 74 73 3b 20 28 70 61 72 74 73 20 3d 20 63 6f 6f 6b 69 65 73 5b 69 5d 20 26 26 20 63 6f 6f 6b 69 65 73 5b 69 5d 2e 73 70 6c 69 74 28 27 3d 27 29 29 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 70 61 72 74 73 2e 73 68 69 66 74 28 29 29 20 3d 3d 3d 20 22 6a 70 72 65 4c 6f 61 64 65 72 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 70 61 72 74 73 2e 6a 6f 69 6e 28 27 3d 27 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65
                                                                                                                                                                                    Data Ascii: okie.split('; '); for (var i = 0, parts; (parts = cookies[i] && cookies[i].split('=')); i++) { if ((parts.shift()) === "jpreLoader") { return (parts.join('=')); } } re


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    31192.168.2.549758185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC577OUTGET /assets/367d626a/js/libs/jquery.fancybox.pack.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:42 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 23135
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:42 UTC888INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 72 2c 47 2c 66 2c 76 29 7b 76 61 72 20 4a 3d 66 28 22 68 74 6d 6c 22 29 2c 6e 3d 66 28 72 29 2c 70 3d 66 28 47 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 69 29 2c 42 3d 6e 75 6c 6c 2c 73 3d 47 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 76 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                    Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){ret
                                                                                                                                                                                    2024-10-24 22:39:42 UTC14994INData Raw: 50 6c 61 79 3a 21 31 2c 70 6c 61 79 53 70 65 65 64 3a 33 45 33 2c 70 72 65 6c 6f 61 64 3a 33 2c 6d 6f 64 61 6c 3a 21 31 2c 6c 6f 6f 70 3a 21 30 2c 61 6a 61 78 3a 7b 64 61 74 61 54 79 70 65 3a 22 68 74 6d 6c 22 2c 68 65 61 64 65 72 73 3a 7b 22 58 2d 66 61 6e 63 79 42 6f 78 22 3a 21 30 7d 7d 2c 69 66 72 61 6d 65 3a 7b 73 63 72 6f 6c 6c 69 6e 67 3a 22 61 75 74 6f 22 2c 70 72 65 6c 6f 61 64 3a 21 30 7d 2c 73 77 66 3a 7b 77 6d 6f 64 65 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3a 22 74 72 75 65 22 2c 61 6c 6c 6f 77 73 63 72 69 70 74 61 63 63 65 73 73 3a 22 61 6c 77 61 79 73 22 7d 2c 0a 6b 65 79 73 3a 7b 6e 65 78 74 3a 7b 31 33 3a 22 6c 65 66 74 22 2c 33 34 3a 22 75 70 22 2c 33 39 3a 22 6c 65 66 74 22 2c 34 30 3a
                                                                                                                                                                                    Data Ascii: Play:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scrolling:"auto",preload:!0},swf:{wmode:"transparent",allowfullscreen:"true",allowscriptaccess:"always"},keys:{next:{13:"left",34:"up",39:"left",40:
                                                                                                                                                                                    2024-10-24 22:39:42 UTC7253INData Raw: 28 29 2c 28 61 2e 63 6c 6f 73 65 43 6c 69 63 6b 7c 7c 61 2e 6e 65 78 74 43 6c 69 63 6b 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 29 26 26 62 2e 69 6e 6e 65 72 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 22 70 6f 69 6e 74 65 72 22 29 2e 62 69 6e 64 28 22 63 6c 69 63 6b 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 21 66 28 64 2e 74 61 72 67 65 74 29 2e 69 73 28 22 61 22 29 26 26 21 66 28 64 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 61 22 29 26 26 28 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 0a 62 5b 61 2e 63 6c 6f 73 65 43 6c 69 63 6b 3f 22 63 6c 6f 73 65 22 3a 22 6e 65 78 74 22 5d 28 29 29 7d 29 2c 61 2e 63 6c 6f 73 65 42 74 6e 26 26 66 28 61 2e 74 70 6c 2e 63 6c 6f 73 65 42 74 6e 29 2e 61 70 70 65 6e
                                                                                                                                                                                    Data Ascii: (),(a.closeClick||a.nextClick&&1<b.group.length)&&b.inner.css("cursor","pointer").bind("click.fb",function(d){!f(d.target).is("a")&&!f(d.target).parent().is("a")&&(d.preventDefault(),b[a.closeClick?"close":"next"]())}),a.closeBtn&&f(a.tpl.closeBtn).appen


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    32192.168.2.549757185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC585OUTGET /assets/367d626a/js/libs/perfect-scrollbar.jquery.min.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:42 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 25332
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:42 UTC888INData Raw: 2f 2a 20 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 20 76 30 2e 36 2e 31 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 73 29 7b 69 66 28 21 6e 5b 69 5d 29 7b 69 66 28 21 65 5b 69 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 73 26 26 61 29 72 65 74 75 72 6e 20 61 28 69 2c 21 30 29 3b 69 66 28 6c 29 72 65 74 75 72 6e 20 6c 28 69 2c 21 30 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 69 2b 22 27 22 29 3b 74 68 72 6f 77 20 63 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 63 7d 76 61
                                                                                                                                                                                    Data Ascii: /* perfect-scrollbar v0.6.15 */!function t(e,n,r){function o(i,s){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!s&&a)return a(i,!0);if(l)return l(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}va
                                                                                                                                                                                    2024-10-24 22:39:42 UTC14994INData Raw: 79 3a 77 69 6e 64 6f 77 2e 24 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 69 26 26 72 28 69 29 7d 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 7b 22 2e 2e 2f 6d 61 69 6e 22 3a 37 2c 22 2e 2e 2f 70 6c 75 67 69 6e 2f 69 6e 73 74 61 6e 63 65 73 22 3a 31 38 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 6e 2e 70 75 73 68 28 65 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70
                                                                                                                                                                                    Data Ascii: y:window.$;"undefined"!=typeof i&&r(i)}e.exports=r},{"../main":7,"../plugin/instances":18}],2:[function(t,e,n){"use strict";function r(t,e){var n=t.className.split(" ");n.indexOf(e)<0&&n.push(e),t.className=n.join(" ")}function o(t,e){var n=t.className.sp
                                                                                                                                                                                    2024-10-24 22:39:42 UTC9450INData Raw: 65 6e 74 2e 62 69 6e 64 28 74 2c 22 4d 53 50 6f 69 6e 74 65 72 44 6f 77 6e 22 2c 66 29 2c 65 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 2c 68 29 2c 65 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2c 22 4d 53 50 6f 69 6e 74 65 72 55 70 22 2c 62 29 29 29 7d 76 61 72 20 6f 3d 74 28 22 2e 2e 2f 2e 2e 2f 6c 69 62 2f 68 65 6c 70 65 72 22 29 2c 6c 3d 74 28 22 2e 2e 2f 69 6e 73 74 61 6e 63 65 73 22 29 2c 69 3d 74 28 22 2e 2e 2f 75 70 64 61 74 65 2d 67 65 6f 6d 65 74 72 79 22 29 2c 73 3d 74 28 22 2e 2e 2f 75 70 64 61 74 65 2d 73 63 72 6f 6c 6c 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6f 2e 65 6e 76 2e 73 75 70 70 6f 72 74 73 54 6f 75 63 68 7c 7c 6f 2e 65 6e 76 2e 73 75 70 70 6f 72 74
                                                                                                                                                                                    Data Ascii: ent.bind(t,"MSPointerDown",f),e.event.bind(t,"MSPointerMove",h),e.event.bind(t,"MSPointerUp",b)))}var o=t("../../lib/helper"),l=t("../instances"),i=t("../update-geometry"),s=t("../update-scroll");e.exports=function(t){if(o.env.supportsTouch||o.env.support


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    33192.168.2.549760185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC556OUTGET /assets/367d626a/js/main.js?v=1511530017 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:42 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 24 Nov 2017 13:26:57 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 17810
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:42 UTC888INData Raw: 2f 2a 2a 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 56 75 5a 20 6f 6e 20 30 37 2e 31 30 2e 31 35 2e 0a 20 2a 2f 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 2e 66 75 6c 6c 48 65 69 67 68 74 27 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 24 28 77 69 6e 64 6f 77 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 29 3b 0a 0a 20 20 20 20 24 28 27 2e 68 61 76 65 53 63 72 6f 6c 6c 27 29 2e 70 65 72 66 65 63 74 53 63 72 6f 6c 6c 62 61 72 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 24 28
                                                                                                                                                                                    Data Ascii: /** * Created by VuZ on 07.10.15. */$(document).ready(function () { $(window).resize(function () { $('.fullHeight').outerHeight($(window).outerHeight()); }); $(window).resize(); $('.haveScroll').perfectScrollbar(); if ($(
                                                                                                                                                                                    2024-10-24 22:39:42 UTC14994INData Raw: 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 32 30 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 67 61 6c 6c 65 72 79 41 76 61 69 6c 61 62 6c 65 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 6f 76 65 47 61 6c 6c 65 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 67 61 6c 6c 65 72 79 49 74 65 6d 2c 20 64 69 72 65 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 67 61 6c 6c 65 72 79 41 76 61 69 6c 61 62 6c 65 20 7c 7c 20 21 67 61 6c 6c 65 72 79 49 74 65 6d 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 61 6c 6c
                                                                                                                                                                                    Data Ascii: spaceBetween: 20 }); } else { var galleryAvailable = true; var moveGallery = function (galleryItem, direction) { if (!galleryAvailable || !galleryItem.length) { return; } gall
                                                                                                                                                                                    2024-10-24 22:39:42 UTC1928INData Raw: 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 73 76 67 20 3d 20 24 73 76 67 2e 61 74 74 72 28 27 69 64 27 2c 20 69 6d 67 49 44 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 64 64 20 72 65 70 6c 61 63 65 64 20 69 6d 61 67 65 27 73 20 63 6c 61 73 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 53 56 47 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 69 6d 67 43 6c 61 73 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 73 76 67 20 3d 20 24 73 76 67 2e 61 74 74 72 28 27 63 6c 61 73 73 27 2c 20 69 6d 67 43 6c 61 73 73 20 2b 20 27 20 72 65 70 6c 61 63 65 64 2d 73 76 67 27 29 3b 0a 20
                                                                                                                                                                                    Data Ascii: defined') { $svg = $svg.attr('id', imgID); } // Add replaced image's classes to the new SVG if (typeof imgClass !== 'undefined') { $svg = $svg.attr('class', imgClass + ' replaced-svg');


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    34192.168.2.549761185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC642OUTGET /uploads/images/testimonial/3.jpg?3c8bbe7737f25016dd43fd504399683b HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:42 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 12:49:45 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 10060
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:42 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 96 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 07 08 00 03 04 05 06 09 01 02 ff c4 00 46 10 00 02 01 03 03 03 02 03 05 05 03 09 07 05 00 00 01 02 03 04 05 11 00 06 21 07 12 31 13 41 08 22 51 14 32 61 71 81 15 23 42 91
                                                                                                                                                                                    Data Ascii: JFIF,,CC"F!1A"Q2aq#B
                                                                                                                                                                                    2024-10-24 22:39:42 UTC9160INData Raw: c6 33 81 9d 1a fa 55 d6 9a 7d d9 77 92 c5 5b 5a d2 dd 21 5c 39 92 9f d1 06 41 f7 94 73 9e ec 60 f6 91 a4 eb 60 75 be 1e 97 d7 43 fe 4e c3 05 fa e9 71 92 0a 47 37 bb a7 a0 c8 91 91 eb 53 82 47 74 6c 80 77 05 c1 07 2b 9c 96 1a 71 f6 6c f1 dc ed f1 de 29 a6 b7 56 dd e7 57 f4 ae 69 0e 22 91 19 cb 26 70 7b 88 ed ed cf 39 24 67 c6 89 ad ee 52 bb 8c b8 9d c3 02 16 7f 5d 4c fe 3a 17 9d f3 bb ed 2d 5d 57 76 b2 88 a8 21 2a a9 25 3c 91 cf 13 28 50 5a 5e e5 c3 2a e4 91 f3 81 e3 c7 b9 90 75 ae 09 58 29 85 40 23 39 00 f8 fe 7a 6e ae 18 66 70 29 23 22 14 33 af 71 81 a1 bc 3d 62 82 70 7d 3a 64 60 3c 33 b7 68 63 f4 1f 8f 07 54 ad 5d 62 5a f8 2a 6a e4 8a 08 e8 e2 76 88 76 b1 24 90 47 b9 fc fe 9a ee e1 3b b1 a1 33 9d 7b fa e8 61 73 ea f1 a6 89 5d 23 55 ee 19 18 5e ef f9 fc
                                                                                                                                                                                    Data Ascii: 3U}w[Z!\9As``uCNqG7SGtlw+ql)VWi"&p{9$gR]L:-]Wv!*%<(PZ^*uX)@#9znfp)#"3q=bp}:d`<3hcT]bZ*jvv$G;3{as]#U^


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    35192.168.2.549762185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC642OUTGET /uploads/images/testimonial/4.jpg?c1090a79390db4aca0e5871dcba12cdf HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:42 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 12:49:45 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 10789
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:42 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 96 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 00 04 06 08 03 05 09 02 01 0a ff c4 00 40 10 00 01 03 02 04 04 05 02 03 06 03 08 03 01 00 00 01 02 03 04 05 11 00 06 12 21 07 13 31 41 08 22 51 61 71 14 32 52 81 91 09
                                                                                                                                                                                    Data Ascii: JFIF,,CC"@!1A"Qaq2R
                                                                                                                                                                                    2024-10-24 22:39:42 UTC9889INData Raw: e2 26 89 21 c8 70 19 75 70 56 da 92 54 a6 86 b6 e5 35 6b 68 d4 7f bd f0 4d a5 bd 54 cc 8d a2 43 53 02 22 dc ad 00 a0 79 c1 d8 83 7e 9a 7f ae 39 fd 55 e0 9a 32 7e 51 55 46 4c f9 ae a5 cf 3c 5a 5b 32 94 82 83 6f b8 84 f4 b8 3b 24 0e e7 a6 09 3c 20 f1 33 53 c8 ff 00 e1 c8 f9 8e 6a e4 65 17 96 23 4e 92 da 52 b9 50 35 12 03 82 db 94 a4 81 a8 10 6d be 34 7e df 52 48 3f 6a 0c b4 92 ad 69 26 ac 57 19 f3 0a b2 ce 5a 7a 89 10 90 a9 2d b8 e3 8b 26 c4 b7 6e 86 fb 58 9d 8f a7 e7 8a d2 e7 ee 67 b2 92 e9 f5 66 61 34 a2 ad 2e 2d 0c ae ca 74 8b f5 03 d7 e0 7c e2 de 71 9b 87 c8 71 fa 2d 42 97 25 ca db 2e d2 e5 3a 4b 85 2a 4b e8 d4 c1 48 41 4e c4 94 a9 44 7a e2 91 71 0b 8a d2 e9 52 6a 54 d9 b0 e1 31 10 ab 4c 50 61 36 ef 2c 1e a1 44 10 52 6e 01 f9 1d 31 cd 04 30 80 8d 88 a3
                                                                                                                                                                                    Data Ascii: &!pupVT5khMTCS"y~9U2~QUFL<Z[2o;$< 3Sje#NRP5m4~RH?ji&WZz-&nXgfa4.-t|qq-B%.:K*KHANDzqRjT1LPa6,DRn10


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    36192.168.2.549765185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC378OUTGET /assets/21eed4cc/jquery.js?v=1430236984 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:43 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Tue, 28 Apr 2015 16:03:04 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 247597
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:43 UTC887INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44
                                                                                                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.1.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright 2005, 2014 jQuery Foundation, Inc. and other contributors * Released under the MIT license * http://jquery.org/license * * D
                                                                                                                                                                                    2024-10-24 22:39:43 UTC14994INData Raw: 09 09 69 66 20 28 20 21 77 2e 64 6f 63 75 6d 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 20 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 20 77 20 29 3b 0a 09 09 09 7d 3b 0a 09 7d 20 65 6c 73 65 20 7b 0a 09 09 66 61 63 74 6f 72 79 28 20 67 6c 6f 62 61 6c 20 29 3b 0a 09 7d 0a 0a 2f 2f 20 50 61 73 73 20 74 68 69 73 20 69 66 20 77 69 6e 64 6f 77 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 79 65 74 0a 7d 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 2c 20 66
                                                                                                                                                                                    Data Ascii: if ( !w.document ) {throw new Error( "jQuery requires a window with a document" );}return factory( w );};} else {factory( global );}// Pass this if window is not defined yet}(typeof window !== "undefined" ? window : this, f
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 73 65 20 28 63 61 70 74 75 72 65 20 32 29 0a 09 09 22 2e 2a 22 20 2b 0a 09 09 22 29 5c 5c 29 7c 29 22 2c 0a 0a 09 2f 2f 20 4c 65 61 64 69 6e 67 20 61 6e 64 20 6e 6f 6e 2d 65 73 63 61 70 65 64 20 74 72 61 69 6c 69 6e 67 20 77 68 69 74 65 73 70 61 63 65 2c 20 63 61 70 74 75 72 69 6e 67 20 73 6f 6d 65 20 6e 6f 6e 2d 77 68 69 74 65 73 70 61 63 65 20 63 68 61 72 61 63 74 65 72 73 20 70 72 65 63 65 64 69 6e 67 20 74 68 65 20 6c 61 74 74 65 72 0a 09 72 77 68 69 74 65 73 70 61 63 65 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2b 22 2c 20 22 67 22 20 29 2c 0a 09 72 74 72 69 6d 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c
                                                                                                                                                                                    Data Ascii: se (capture 2)".*" +")\\)|)",// Leading and non-escaped trailing whitespace, capturing some non-whitespace characters preceding the latterrwhitespace = new RegExp( whitespace + "+", "g" ),rtrim = new RegExp( "^" + whitespace + "+|((?:^|[^\\\\
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 61 66 61 72 69 3c 37 2e 30 2b 2c 20 69 4f 53 3c 37 2e 30 2b 2c 20 50 68 61 6e 74 6f 6d 4a 53 3c 31 2e 39 2e 37 2b 0a 09 09 09 69 66 20 28 20 21 64 69 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 22 5b 69 64 7e 3d 22 20 2b 20 65 78 70 61 6e 64 6f 20 2b 20 22 2d 5d 22 20 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 22 7e 3d 22 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 57 65 62 6b 69 74 2f 4f 70 65 72 61 20 2d 20 3a 63 68 65 63 6b 65 64 20 73 68 6f 75 6c 64 20 72 65 74 75 72 6e 20 73 65 6c 65 63 74 65 64 20 6f 70 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 73 0a 09 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 32 30 31 31 2f 52 45 43 2d 63 73 73 33 2d 73 65 6c 65 63
                                                                                                                                                                                    Data Ascii: afari<7.0+, iOS<7.0+, PhantomJS<1.9.7+if ( !div.querySelectorAll( "[id~=" + expando + "-]" ).length ) {rbuggyQSA.push("~=");}// Webkit/Opera - :checked should return selected option elements// http://www.w3.org/TR/2011/REC-css3-selec
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 65 20 6e 65 65 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 09 2f 2f 20 6a 75 73 74 20 61 73 20 53 69 7a 7a 6c 65 20 64 6f 65 73 0a 09 09 09 69 66 20 28 20 66 6e 5b 20 65 78 70 61 6e 64 6f 20 5d 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 6e 28 20 61 72 67 75 6d 65 6e 74 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 42 75 74 20 6d 61 69 6e 74 61 69 6e 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 6c 64 20 73 69 67 6e 61 74 75 72 65 73 0a 09 09 09 69 66 20 28 20 66 6e 2e 6c 65 6e 67 74 68 20 3e 20 31 20 29 20 7b 0a 09 09 09 09 61 72 67 73 20 3d 20 5b 20 70 73 65 75 64 6f 2c 20 70 73 65 75 64 6f 2c 20 22 22 2c 20 61 72 67 75 6d 65 6e 74 20 5d 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 45 78 70
                                                                                                                                                                                    Data Ascii: e needed to create the filter function// just as Sizzle doesif ( fn[ expando ] ) {return fn( argument );}// But maintain support for old signaturesif ( fn.length > 1 ) {args = [ pseudo, pseudo, "", argument ];return Exp
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 6f 63 75 6d 65 6e 74 20 26 26 20 63 6f 6e 74 65 78 74 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 70 61 73 73 69 6e 67 20 65 6c 65 6d 65 6e 74 4d 61 74 63 68 65 72 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 72 65 73 75 6c 74 73 0a 09 09 09 2f 2f 20 4b 65 65 70 20 60 69 60 20 61 20 73 74 72 69 6e 67 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 65 6c 65 6d 65 6e 74 73 20 73 6f 20 60 6d 61 74 63 68 65 64 43 6f 75 6e 74 60 20 77 69 6c 6c 20 62 65 20 22 30 30 22 20 62 65 6c 6f 77 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 3c 39 2c 20 53 61 66 61 72 69 0a 09 09 09 2f 2f 20 54 6f 6c 65 72 61 74 65 20 4e 6f 64 65 4c 69 73 74 20 70 72 6f 70 65 72 74 69 65 73 20 28 49 45 3a 20 22 6c 65 6e 67 74 68 22 3b 20 53 61
                                                                                                                                                                                    Data Ascii: ocument && context;}// Add elements passing elementMatchers directly to results// Keep `i` a string if there are no elements so `matchedCount` will be "00" below// Support: IE<9, Safari// Tolerate NodeList properties (IE: "length"; Sa
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 0a 09 7d 2c 0a 09 70 72 65 76 41 6c 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 64 69 72 28 20 65 6c 65 6d 2c 20 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 20 29 3b 0a 09 7d 2c 0a 09 6e 65 78 74 55 6e 74 69 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 2c 20 75 6e 74 69 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 64 69 72 28 20 65 6c 65 6d 2c 20 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 20 75 6e 74 69 6c 20 29 3b 0a 09 7d 2c 0a 09 70 72 65 76 55 6e 74 69 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 2c 20 75 6e 74 69 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 64 69 72 28 20 65 6c 65 6d 2c 20 22 70 72 65 76
                                                                                                                                                                                    Data Ascii: },prevAll: function( elem ) {return jQuery.dir( elem, "previousSibling" );},nextUntil: function( elem, i, until ) {return jQuery.dir( elem, "nextSibling", until );},prevUntil: function( elem, i, until ) {return jQuery.dir( elem, "prev
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 09 09 09 2f 2f 20 46 72 65 73 68 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 62 79 20 6f 62 6a 65 63 74 20 61 72 65 20 73 68 61 6c 6c 6f 77 20 63 6f 70 69 65 64 0a 09 09 09 69 66 20 28 20 6a 51 75 65 72 79 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 20 63 61 63 68 65 20 29 20 29 20 7b 0a 09 09 09 09 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 74 68 69 73 2e 63 61 63 68 65 5b 20 75 6e 6c 6f 63 6b 20 5d 2c 20 64 61 74 61 20 29 3b 0a 09 09 09 2f 2f 20 4f 74 68 65 72 77 69 73 65 2c 20 63 6f 70 79 20 74 68 65 20 70 72 6f 70 65 72 74 69 65 73 20 6f 6e 65 2d 62 79 2d 6f 6e 65 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 6f 62 6a 65 63 74 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 66 6f 72 20 28 20 70 72 6f 70 20 69 6e 20 64 61 74 61 20 29 20 7b 0a 09 09 09 09
                                                                                                                                                                                    Data Ascii: // Fresh assignments by object are shallow copiedif ( jQuery.isEmptyObject( cache ) ) {jQuery.extend( this.cache[ unlock ], data );// Otherwise, copy the properties one-by-one to the cache object} else {for ( prop in data ) {
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 65 2e 6e 61 6d 65 73 70 61 63 65 20 69 6e 20 74 79 70 65 73 3b 20 74 79 70 65 20 6d 61 79 20 62 65 20 6f 6d 69 74 74 65 64 0a 09 09 74 79 70 65 73 20 3d 20 28 20 74 79 70 65 73 20 7c 7c 20 22 22 20 29 2e 6d 61 74 63 68 28 20 72 6e 6f 74 77 68 69 74 65 20 29 20 7c 7c 20 5b 20 22 22 20 5d 3b 0a 09 09 74 20 3d 20 74 79 70 65 73 2e 6c 65 6e 67 74 68 3b 0a 09 09 77 68 69 6c 65 20 28 20 74 2d 2d 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 72 74 79 70 65 6e 61 6d 65 73 70 61 63 65 2e 65 78 65 63 28 20 74 79 70 65 73 5b 74 5d 20 29 20 7c 7c 20 5b 5d 3b 0a 09 09 09 74 79 70 65 20 3d 20 6f 72 69 67 54 79 70 65 20 3d 20 74 6d 70 5b 31 5d 3b 0a 09 09 09 6e 61 6d 65 73 70 61 63 65 73 20 3d 20 28 20 74 6d 70 5b 32 5d 20 7c 7c 20 22 22 20 29 2e 73 70 6c 69 74 28 20 22 2e
                                                                                                                                                                                    Data Ascii: e.namespace in types; type may be omittedtypes = ( types || "" ).match( rnotwhite ) || [ "" ];t = types.length;while ( t-- ) {tmp = rtypenamespace.exec( types[t] ) || [];type = origType = tmp[1];namespaces = ( tmp[2] || "" ).split( ".
                                                                                                                                                                                    2024-10-24 22:39:44 UTC16384INData Raw: 64 6c 65 72 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 20 29 3b 0a 09 09 09 09 65 76 65 6e 74 2e 74 79 70 65 20 3d 20 66 69 78 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 09 7d 0a 09 7d 3b 0a 7d 29 3b 0a 0a 2f 2f 20 53 75 70 70 6f 72 74 3a 20 46 69 72 65 66 6f 78 2c 20 43 68 72 6f 6d 65 2c 20 53 61 66 61 72 69 0a 2f 2f 20 43 72 65 61 74 65 20 22 62 75 62 62 6c 69 6e 67 22 20 66 6f 63 75 73 20 61 6e 64 20 62 6c 75 72 20 65 76 65 6e 74 73 0a 69 66 20 28 20 21 73 75 70 70 6f 72 74 2e 66 6f 63 75 73 69 6e 42 75 62 62 6c 65 73 20 29 20 7b 0a 09 6a 51 75 65 72 79 2e 65 61 63 68 28 7b 20 66 6f 63 75 73 3a 20 22 66 6f 63 75 73 69 6e 22 2c 20 62 6c 75 72 3a 20 22 66 6f 63 75 73 6f 75 74 22 20 7d 2c 20 66 75 6e 63
                                                                                                                                                                                    Data Ascii: dler.apply( this, arguments );event.type = fix;}return ret;}};});// Support: Firefox, Chrome, Safari// Create "bubbling" focus and blur eventsif ( !support.focusinBubbles ) {jQuery.each({ focus: "focusin", blur: "focusout" }, func


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    37192.168.2.549766185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC400OUTGET /assets/367d626a/js/libs/jquery.dotdotdot.min.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:43 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 6823
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:43 UTC889INData Raw: 2f 2a 0a 20 2a 09 6a 51 75 65 72 79 20 64 6f 74 64 6f 74 64 6f 74 20 31 2e 38 2e 33 0a 20 2a 0a 20 2a 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 72 65 64 20 48 65 75 73 73 63 68 65 6e 0a 20 2a 09 77 77 77 2e 66 72 65 62 73 69 74 65 2e 6e 6c 0a 20 2a 0a 20 2a 09 50 6c 75 67 69 6e 20 77 65 62 73 69 74 65 3a 0a 20 2a 09 64 6f 74 64 6f 74 64 6f 74 2e 66 72 65 62 73 69 74 65 2e 6e 6c 0a 20 2a 0a 20 2a 09 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 09 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 49 54 5f 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d
                                                                                                                                                                                    Data Ascii: /* *jQuery dotdotdot 1.8.3 * *Copyright (c) Fred Heusschen *www.frebsite.nl * *Plugin website: *dotdotdot.frebsite.nl * *Licensed under the MIT license. *http://en.wikipedia.org/wiki/MIT_License */!function(t,e){function n(t,e,n){var r=
                                                                                                                                                                                    2024-10-24 22:39:43 UTC5934INData Raw: 2c 69 2c 64 2c 6c 29 29 2c 73 7c 7c 6c 26 26 6c 2e 64 65 74 61 63 68 28 29 7d 7d 29 2c 6e 2e 61 64 64 43 6c 61 73 73 28 22 69 73 2d 74 72 75 6e 63 61 74 65 64 22 29 2c 73 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 2c 72 2c 6f 2c 64 29 7b 76 61 72 20 63 3d 65 5b 30 5d 3b 69 66 28 21 63 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 68 3d 73 28 63 29 2c 66 3d 2d 31 21 3d 3d 68 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3f 22 20 22 3a 22 e3 80 80 22 2c 70 3d 22 6c 65 74 74 65 72 22 3d 3d 6f 2e 77 72 61 70 3f 22 22 3a 66 2c 67 3d 68 2e 73 70 6c 69 74 28 70 29 2c 76 3d 2d 31 2c 77 3d 2d 31 2c 62 3d 30 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 6f 2e 66 61 6c 6c 62 61 63 6b 54 6f 4c 65 74 74 65 72 26 26 30 3d 3d 62 26 26 30 3d 3d 6d 26 26 28 70 3d 22 22 2c
                                                                                                                                                                                    Data Ascii: ,i,d,l)),s||l&&l.detach()}}),n.addClass("is-truncated"),s}function o(e,n,r,o,d){var c=e[0];if(!c)return!1;var h=s(c),f=-1!==h.indexOf(" ")?" ":"",p="letter"==o.wrap?"":f,g=h.split(p),v=-1,w=-1,b=0,m=g.length-1;for(o.fallbackToLetter&&0==b&&0==m&&(p="",


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    38192.168.2.549767185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC397OUTGET /assets/367d626a/js/libs/swiper.jquery.min.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 68716
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:42 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:43 UTC888INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 33 2e 33 2e 31 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65
                                                                                                                                                                                    Data Ascii: /** * Swiper 3.3.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/swiper/ * * Copyright 2016, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed unde
                                                                                                                                                                                    2024-10-24 22:39:43 UTC14994INData Raw: 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61 3d 3d 3d 74 26 26 28 72 3d 74 29 7d 29 2c 72 3f 74 3a 76 6f 69 64 20 30 7d 69 66 28 30 21 3d 3d 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 6b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 73 3d 6e 65 77 20 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 2e 6f 6e 52 65 73 69 7a 65 28 21 30 29 2c 79 2e 65 6d 69 74 28 22 6f 6e 4f 62 73 65 72 76 65 72 55 70 64 61 74 65 22 2c 79 2c 65 29 7d 29 7d 29 3b 73 2e 6f 62 73 65
                                                                                                                                                                                    Data Ascii: ach(function(e,a){a===t&&(r=t)}),r?t:void 0}if(0!==s.length)return s[0]}function o(e,a){a=a||{};var t=window.MutationObserver||window.WebkitMutationObserver,s=new t(function(e){e.forEach(function(e){y.onResize(!0),y.emit("onObserverUpdate",y,e)})});s.obse
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 3e 31 29 7b 76 61 72 20 63 2c 6d 2c 66 3b 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 79 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 46 69 6c 6c 3f 28 6d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 6c 29 2c 66 3d 65 2d 6d 2a 6c 2c 28 6d 3e 64 7c 7c 6d 3d 3d 3d 64 26 26 66 3d 3d 3d 6c 2d 31 29 26 26 2b 2b 66 3e 3d 6c 26 26 28 66 3d 30 2c 6d 2b 2b 29 2c 63 3d 6d 2b 66 2a 6e 2f 6c 2c 75 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 22 3a 63 2c 22 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 22 3a 63 2c 22 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 22 3a 63 2c 22 2d 77 65 62 6b 69 74 2d 6f 72 64 65 72 22 3a 63 2c 6f 72
                                                                                                                                                                                    Data Ascii: rams.slidesPerColumn>1){var c,m,f;"column"===y.params.slidesPerColumnFill?(m=Math.floor(e/l),f=e-m*l,(m>d||m===d&&f===l-1)&&++f>=l&&(f=0,m++),c=m+f*n/l,u.css({"-webkit-box-ordinal-group":c,"-moz-box-ordinal-group":c,"-ms-flex-order":c,"-webkit-order":c,or
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 28 69 3d 21 31 2c 79 2e 70 61 72 61 6d 73 2e 72 65 73 69 73 74 61 6e 63 65 26 26 28 50 3d 79 2e 6d 61 78 54 72 61 6e 73 6c 61 74 65 28 29 2b 31 2d 4d 61 74 68 2e 70 6f 77 28 79 2e 6d 61 78 54 72 61 6e 73 6c 61 74 65 28 29 2d 49 2d 72 2c 79 2e 70 61 72 61 6d 73 2e 72 65 73 69 73 74 61 6e 63 65 52 61 74 69 6f 29 29 29 2c 0a 69 26 26 28 65 2e 70 72 65 76 65 6e 74 65 64 42 79 4e 65 73 74 65 64 53 77 69 70 65 72 3d 21 30 29 2c 21 79 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 77 69 70 65 54 6f 4e 65 78 74 26 26 22 6e 65 78 74 22 3d 3d 3d 79 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 26 26 49 3e 50 26 26 28 50 3d 49 29 2c 21 79 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 77 69 70 65 54 6f 50 72 65 76 26 26 22 70 72 65 76 22 3d 3d 3d 79 2e 73 77 69 70 65 44 69 72
                                                                                                                                                                                    Data Ascii: (i=!1,y.params.resistance&&(P=y.maxTranslate()+1-Math.pow(y.maxTranslate()-I-r,y.params.resistanceRatio))),i&&(e.preventedByNestedSwiper=!0),!y.params.allowSwipeToNext&&"next"===y.swipeDirection&&I>P&&(P=I),!y.params.allowSwipeToPrev&&"prev"===y.swipeDir
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 31 2e 35 2d 28 4d 61 74 68 2e 73 69 6e 28 32 2a 66 2a 4d 61 74 68 2e 50 49 2f 33 36 30 29 2f 32 2b 4d 61 74 68 2e 63 6f 73 28 32 2a 66 2a 4d 61 74 68 2e 50 49 2f 33 36 30 29 2f 32 29 2c 68 3d 79 2e 70 61 72 61 6d 73 2e 63 75 62 65 2e 73 68 61 64 6f 77 53 63 61 6c 65 2c 76 3d 79 2e 70 61 72 61 6d 73 2e 63 75 62 65 2e 73 68 61 64 6f 77 53 63 61 6c 65 2f 67 2c 77 3d 79 2e 70 61 72 61 6d 73 2e 63 75 62 65 2e 73 68 61 64 6f 77 4f 66 66 73 65 74 3b 65 2e 74 72 61 6e 73 66 6f 72 6d 28 22 73 63 61 6c 65 33 64 28 22 2b 68 2b 22 2c 20 31 2c 20 22 2b 76 2b 22 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 70 78 2c 20 22 2b 28 79 2e 68 65 69 67 68 74 2f 32 2b 77 29 2b 22 70 78 2c 20 22 2b 2d 79 2e 68 65 69 67 68 74 2f 32 2f 76 2b 22 70 78 29 20 72 6f 74 61 74 65 58 28
                                                                                                                                                                                    Data Ascii: 1.5-(Math.sin(2*f*Math.PI/360)/2+Math.cos(2*f*Math.PI/360)/2),h=y.params.cube.shadowScale,v=y.params.cube.shadowScale/g,w=y.params.cube.shadowOffset;e.transform("scale3d("+h+", 1, "+v+") translate3d(0px, "+(y.height/2+w)+"px, "+-y.height/2/v+"px) rotateX(
                                                                                                                                                                                    2024-10-24 22:39:43 UTC3682INData Raw: 61 73 73 29 2c 79 2e 62 75 6c 6c 65 74 73 26 26 79 2e 62 75 6c 6c 65 74 73 2e 6c 65 6e 67 74 68 26 26 79 2e 62 75 6c 6c 65 74 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 79 2e 70 61 72 61 6d 73 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 29 2c 79 2e 70 61 72 61 6d 73 2e 70 72 65 76 42 75 74 74 6f 6e 26 26 61 28 79 2e 70 61 72 61 6d 73 2e 70 72 65 76 42 75 74 74 6f 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 79 2e 70 61 72 61 6d 73 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 43 6c 61 73 73 29 2c 79 2e 70 61 72 61 6d 73 2e 6e 65 78 74 42 75 74 74 6f 6e 26 26 61 28 79 2e 70 61 72 61 6d 73 2e 6e 65 78 74 42 75 74 74 6f 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 79 2e 70 61 72 61 6d 73 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 43 6c 61 73 73 29
                                                                                                                                                                                    Data Ascii: ass),y.bullets&&y.bullets.length&&y.bullets.removeClass(y.params.bulletActiveClass),y.params.prevButton&&a(y.params.prevButton).removeClass(y.params.buttonDisabledClass),y.params.nextButton&&a(y.params.nextButton).removeClass(y.params.buttonDisabledClass)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    39192.168.2.549764157.240.253.14436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:42 UTC537OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:43 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                    2024-10-24 22:39:43 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                    2024-10-24 22:39:43 UTC1INData Raw: 2f
                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                    2024-10-24 22:39:43 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                    Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                    Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65
                                                                                                                                                                                    Data Ascii: s("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"unde
                                                                                                                                                                                    2024-10-24 22:39:43 UTC1702INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74
                                                                                                                                                                                    Data Ascii: }function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prot
                                                                                                                                                                                    2024-10-24 22:39:43 UTC14682INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                    Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61
                                                                                                                                                                                    Data Ascii: ules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){va
                                                                                                                                                                                    2024-10-24 22:39:43 UTC16384INData Raw: 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c
                                                                                                                                                                                    Data Ascii: y(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"|


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    40192.168.2.549768185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:43 UTC612OUTGET /assets/367d626a/img/icons/phone.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Mon, 21 Aug 2017 08:13:17 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1429
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:43 UTC898INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http:
                                                                                                                                                                                    2024-10-24 22:39:43 UTC531INData Raw: 6c 2d 31 35 2e 31 35 2c 31 35 2e 32 33 37 6c 30 2e 34 31 34 2c 30 2e 34 31 31 63 2d 35 2e 30 38 2c 36 2e 34 38 32 2d 39 2e 33 32 35 2c 31 33 2e 39 35 38 2d 31 32 2e 34 38 34 2c 32 32 2e 30 32 20 20 20 20 20 43 33 2e 37 34 2c 35 34 2e 32 38 2c 31 2e 39 32 37 2c 36 31 2e 36 30 33 2c 31 2e 30 39 38 2c 36 38 2e 39 34 31 43 2d 36 2c 31 32 37 2e 37 38 35 2c 32 30 2e 38 39 2c 31 38 31 2e 35 36 34 2c 39 33 2e 38 36 36 2c 32 35 34 2e 35 34 31 63 31 30 30 2e 38 37 35 2c 31 30 30 2e 38 36 38 2c 31 38 32 2e 31 36 37 2c 39 33 2e 32 34 38 2c 31 38 35 2e 36 37 34 2c 39 32 2e 38 37 36 20 20 20 20 20 63 37 2e 36 33 38 2d 30 2e 39 31 33 2c 31 34 2e 39 35 38 2d 32 2e 37 33 38 2c 32 32 2e 33 39 37 2d 35 2e 36 32 37 63 37 2e 39 39 32 2d 33 2e 31 32 32 2c 31 35 2e 34 36 33 2d
                                                                                                                                                                                    Data Ascii: l-15.15,15.237l0.414,0.411c-5.08,6.482-9.325,13.958-12.484,22.02 C3.74,54.28,1.927,61.603,1.098,68.941C-6,127.785,20.89,181.564,93.866,254.541c100.875,100.868,182.167,93.248,185.674,92.876 c7.638-0.913,14.958-2.738,22.397-5.627c7.992-3.122,15.463-


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    41192.168.2.549770185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:43 UTC390OUTGET /assets/367d626a/js/libs/jpreloader.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:44 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 5616
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC889INData Raw: 2f 2a 0a 20 2a 20 6a 50 72 65 4c 6f 61 64 65 72 20 2d 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 0a 20 2a 20 43 72 65 61 74 65 20 61 20 4c 6f 61 64 69 6e 67 20 53 63 72 65 65 6e 20 74 6f 20 70 72 65 6c 6f 61 64 20 69 6d 61 67 65 73 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 66 6f 72 20 79 6f 75 20 77 65 62 73 69 74 65 0a 20 2a 0a 20 2a 20 4e 61 6d 65 3a 09 09 09 6a 50 72 65 4c 6f 61 64 65 72 2e 6a 73 0a 20 2a 20 41 75 74 68 6f 72 3a 09 09 4b 65 6e 6e 79 20 4f 6f 69 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 77 65 62 73 6f 6e 2e 63 6f 6d 0a 20 2a 20 44 61 74 65 3a 09 09 09 4a 75 6c 79 20 31 31 2c 20 32 30 31 32 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 09 09 32 2e 31 0a 20 2a 20 45 78 61 6d 70 6c 65 3a 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 77 65 62 73 6f
                                                                                                                                                                                    Data Ascii: /* * jPreLoader - jQuery plugin * Create a Loading Screen to preload images and content for you website * * Name:jPreLoader.js * Author:Kenny Ooi - http://www.inwebson.com * Date:July 11, 2012 * Version:2.1 * Example:http://www.inwebso
                                                                                                                                                                                    2024-10-24 22:39:44 UTC4727INData Raw: 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 20 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 70 61 72 74 73 3b 20 28 70 61 72 74 73 20 3d 20 63 6f 6f 6b 69 65 73 5b 69 5d 20 26 26 20 63 6f 6f 6b 69 65 73 5b 69 5d 2e 73 70 6c 69 74 28 27 3d 27 29 29 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 70 61 72 74 73 2e 73 68 69 66 74 28 29 29 20 3d 3d 3d 20 22 6a 70 72 65 4c 6f 61 64 65 72 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 70 61 72 74 73 2e 6a 6f 69 6e 28 27 3d 27 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65
                                                                                                                                                                                    Data Ascii: okie.split('; '); for (var i = 0, parts; (parts = cookies[i] && cookies[i].split('=')); i++) { if ((parts.shift()) === "jpreLoader") { return (parts.join('=')); } } re


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    42192.168.2.549769185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:43 UTC405OUTGET /uploads/images/testimonial/3.jpg?3c8bbe7737f25016dd43fd504399683b HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:44 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 12:49:45 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 10060
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 96 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 07 08 00 03 04 05 06 09 01 02 ff c4 00 46 10 00 02 01 03 03 03 02 03 05 05 03 09 07 05 00 00 01 02 03 04 05 11 00 06 21 07 12 31 13 41 08 22 51 14 32 61 71 81 15 23 42 91
                                                                                                                                                                                    Data Ascii: JFIF,,CC"F!1A"Q2aq#B
                                                                                                                                                                                    2024-10-24 22:39:44 UTC9160INData Raw: c6 33 81 9d 1a fa 55 d6 9a 7d d9 77 92 c5 5b 5a d2 dd 21 5c 39 92 9f d1 06 41 f7 94 73 9e ec 60 f6 91 a4 eb 60 75 be 1e 97 d7 43 fe 4e c3 05 fa e9 71 92 0a 47 37 bb a7 a0 c8 91 91 eb 53 82 47 74 6c 80 77 05 c1 07 2b 9c 96 1a 71 f6 6c f1 dc ed f1 de 29 a6 b7 56 dd e7 57 f4 ae 69 0e 22 91 19 cb 26 70 7b 88 ed ed cf 39 24 67 c6 89 ad ee 52 bb 8c b8 9d c3 02 16 7f 5d 4c fe 3a 17 9d f3 bb ed 2d 5d 57 76 b2 88 a8 21 2a a9 25 3c 91 cf 13 28 50 5a 5e e5 c3 2a e4 91 f3 81 e3 c7 b9 90 75 ae 09 58 29 85 40 23 39 00 f8 fe 7a 6e ae 18 66 70 29 23 22 14 33 af 71 81 a1 bc 3d 62 82 70 7d 3a 64 60 3c 33 b7 68 63 f4 1f 8f 07 54 ad 5d 62 5a f8 2a 6a e4 8a 08 e8 e2 76 88 76 b1 24 90 47 b9 fc fe 9a ee e1 3b b1 a1 33 9d 7b fa e8 61 73 ea f1 a6 89 5d 23 55 ee 19 18 5e ef f9 fc
                                                                                                                                                                                    Data Ascii: 3U}w[Z!\9As``uCNqG7SGtlw+ql)VWi"&p{9$gR]L:-]Wv!*%<(PZ^*uX)@#9znfp)#"3q=bp}:d`<3hcT]bZ*jvv$G;3{as]#U^


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    43192.168.2.549771185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:43 UTC405OUTGET /uploads/images/testimonial/4.jpg?c1090a79390db4aca0e5871dcba12cdf HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:44 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 12:49:45 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 10789
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:43 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 96 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 00 04 06 08 03 05 09 02 01 0a ff c4 00 40 10 00 01 03 02 04 04 05 02 03 06 03 08 03 01 00 00 01 02 03 04 05 11 00 06 12 21 07 13 31 41 08 22 51 61 71 14 32 52 81 91 09
                                                                                                                                                                                    Data Ascii: JFIF,,CC"@!1A"Qaq2R
                                                                                                                                                                                    2024-10-24 22:39:44 UTC9889INData Raw: e2 26 89 21 c8 70 19 75 70 56 da 92 54 a6 86 b6 e5 35 6b 68 d4 7f bd f0 4d a5 bd 54 cc 8d a2 43 53 02 22 dc ad 00 a0 79 c1 d8 83 7e 9a 7f ae 39 fd 55 e0 9a 32 7e 51 55 46 4c f9 ae a5 cf 3c 5a 5b 32 94 82 83 6f b8 84 f4 b8 3b 24 0e e7 a6 09 3c 20 f1 33 53 c8 ff 00 e1 c8 f9 8e 6a e4 65 17 96 23 4e 92 da 52 b9 50 35 12 03 82 db 94 a4 81 a8 10 6d be 34 7e df 52 48 3f 6a 0c b4 92 ad 69 26 ac 57 19 f3 0a b2 ce 5a 7a 89 10 90 a9 2d b8 e3 8b 26 c4 b7 6e 86 fb 58 9d 8f a7 e7 8a d2 e7 ee 67 b2 92 e9 f5 66 61 34 a2 ad 2e 2d 0c ae ca 74 8b f5 03 d7 e0 7c e2 de 71 9b 87 c8 71 fa 2d 42 97 25 ca db 2e d2 e5 3a 4b 85 2a 4b e8 d4 c1 48 41 4e c4 94 a9 44 7a e2 91 71 0b 8a d2 e9 52 6a 54 d9 b0 e1 31 10 ab 4c 50 61 36 ef 2c 1e a1 44 10 52 6e 01 f9 1d 31 cd 04 30 80 8d 88 a3
                                                                                                                                                                                    Data Ascii: &!pupVT5khMTCS"y~9U2~QUFL<Z[2o;$< 3Sje#NRP5m4~RH?ji&WZz-&nXgfa4.-t|qq-B%.:K*KHANDzqRjT1LPa6,DRn10


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    44192.168.2.549772185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:43 UTC650OUTGET /assets/367d626a/img/aboutBg.png HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/assets/367d626a/css/style.css?v=1511554523
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:44 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                    last-modified: Wed, 02 Aug 2017 13:31:31 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 26394
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 02 44 08 03 00 00 00 50 37 0d 13 00 00 00 57 50 4c 54 45 3c 3c 3c 3f 3f 3f 47 47 47 43 43 43 a5 a5 a5 a1 a1 a1 4d 4d 4d 92 92 92 6f 6f 6f 84 84 84 97 97 97 9e 9e 9e 6a 6a 6a 61 61 61 8e 8e 8e 8b 8b 8b 77 77 77 51 51 51 88 88 88 9b 9b 9b 65 65 65 5d 5d 5d 55 55 55 59 59 59 74 74 74 7e 7e 7e 7b 7b 7b 80 80 80 a8 a8 a8 16 9a b5 63 00 00 66 7e 49 44 41 54 78 da ec 9d 81 72 a2 30 10 86 5d 32 17 d1 8a 85 2a a0 f6 fd df f3 76 93 ac 9b a0 3d 51 d1 b9 d0 fd 4e 5b 3a a3 1e 7e fd 37 21 09 d2 c5 ff 0d 2c 14 45 51 14 45 51 14 45 99 3f 30 fc 59 87 02 77 00 01 d4 08 31 6a 71 44 ea 60 88 2a 1c 8d cb 1c a2 0e 9f 29 5c 35 38 b9 40 83 14 86 50 85 f7 fa 33 50 90 3d c6 18 35 38 5e a0 f1 d1 73 a8 c2 07 04 8a 3d
                                                                                                                                                                                    Data Ascii: PNGIHDR@DP7WPLTE<<<???GGGCCCMMMooojjjaaawwwQQQeee]]]UUUYYYttt~~~{{{cf~IDATxr0]2*v=QN[:~7!,EQEQE?0Yw1jqD`*)\58@P3P=58^s=
                                                                                                                                                                                    2024-10-24 22:39:44 UTC14994INData Raw: 90 58 d2 0f 1f db d3 ea 78 72 ad 62 cb 9d a9 24 d0 91 1a 24 44 9f cb df 2c e6 52 a1 68 1a 13 f9 a3 1b dd 89 b0 6d bb 0d 1a 8c 41 95 1f 9f c7 d5 f7 f1 54 73 0c bd 8b b3 40 ce 20 0b 44 85 95 2c 68 f2 7a 5c 91 fb 72 1c 62 8a ae b5 e1 3c 96 d8 1f 63 48 6b b7 a9 bf b6 db 65 c2 f1 84 fe 4e 68 b0 a6 91 59 db a4 02 25 82 e9 8a ba c4 2f cf 13 3b ae 0a ac 42 04 8d 49 67 96 85 a2 a9 4a 3c 16 24 be 08 da 28 cb ba 96 29 be aa b3 89 c0 90 41 ae 61 46 e2 c7 02 f3 6f 03 0b db 93 c0 a0 d0 dd 2f 21 cd 7b 9e 11 f0 a3 89 96 4a 72 bf f1 0b 1d 65 d5 db b4 0d 4c 5b 41 a2 47 f8 c4 2c f6 97 7f 13 b8 a0 78 59 03 37 31 45 e8 93 51 82 3f 04 71 7d 4c d7 3a af 1b 9f 40 89 75 b2 2c c7 74 5c bd 44 7e 67 c4 fc 6c b0 80 98 9b 67 2f 10 d2 6f 37 6e d2 be ef e8 45 86 eb c2 2c bd 0b fe 1a c4
                                                                                                                                                                                    Data Ascii: Xxrb$$D,RhmATs@ D,hz\rb<cHkeNhY%/;BIgJ<$()AaFo/!{JreL[AG,xY71EQ?q}L:@u,t\D~glg/o7nE,
                                                                                                                                                                                    2024-10-24 22:39:44 UTC10499INData Raw: 0b 1e 05 1e f9 01 0a 3c f8 ad 06 3c be d1 b8 93 d1 c9 4d 17 15 20 24 b8 04 99 39 1b 78 36 fb d6 4f 0e e6 5f 7b 09 bb 75 b7 29 45 bd f4 fd 07 3f 01 c8 e9 8d f3 17 74 43 9a dd 48 f6 32 bd 6b 21 36 a1 a5 3e 2d 7e 60 d9 f8 11 cc 0f 66 79 58 ca ae 52 12 e3 9c 26 bc b8 8d 29 11 2e db b5 f1 52 35 a6 6c 94 35 d2 7d 98 68 74 0b 09 70 dc 50 5b 86 15 72 e2 27 58 39 b8 39 4d ac f0 eb 3c 68 02 6e 69 45 ae a0 3f 61 e5 ed 16 79 67 c7 01 66 4c 31 30 06 6c e0 06 cf ed 15 9e 98 b8 70 70 33 f3 cb 00 75 e3 fe a5 fb f1 2e 9b 31 78 45 8d 81 d9 e7 4a 50 2b 95 f4 f6 2a b1 80 90 f8 a5 b8 87 c4 45 a0 08 b7 98 74 f3 05 26 43 8d 11 7c 45 aa c8 56 64 16 46 ad 23 3e 92 c3 db 94 90 90 1e 7d 5d 39 5f 06 53 2e 8b df 9e d7 9f 7e f6 b5 5f a3 85 7a d6 6d 4d 66 25 2a 21 c1 2f 76 b0 14 9e 01
                                                                                                                                                                                    Data Ascii: <<M $9x6O_{u)E?tCH2k!6>-~`fyXR&).R5l5}htpP[r'X99M<hniE?aygfL10lpp3u.1xEJP+*Et&C|EVdF#>}]9_S.~_zmMf%*!/v


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    45192.168.2.549773185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:43 UTC651OUTGET /assets/367d626a/img/aboutImg.png HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/assets/367d626a/css/style.css?v=1511554523
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:44 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                    last-modified: Wed, 02 Aug 2017 13:31:30 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 3909
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 64 08 03 00 00 00 36 68 cb bd 00 00 00 57 50 4c 54 45 3c 3c 3c 3e 3e 3e a5 a5 a5 42 42 42 45 45 45 49 49 49 56 56 56 9e 9e 9e 50 50 50 68 68 68 83 83 83 4d 4d 4d 6d 6d 6d 5f 5f 5f 5b 5b 5b 8b 8b 8b 87 87 87 63 63 63 71 71 71 8f 8f 8f 92 92 92 75 75 75 98 98 98 7e 7e 7e 7b 7b 7b 78 78 78 95 95 95 a8 a8 a8 9a 9a 9a 56 c0 bd 69 00 00 0e a9 49 44 41 54 68 de cc 96 8b 8e c2 20 14 44 99 cc 40 70 11 77 db 64 ff ff 57 97 be 42 75 31 12 c1 b4 27 55 22 37 b9 39 de 91 56 53 0f 66 a6 95 b4 21 08 30 27 03 2b 94 77 31 3a fb ca 10 1b a6 3f 40 ba ca 05 d0 fa db 65 bc 46 4f d4 7e 27 82 7d 45 b1 50 2e 28 b8 61 fc bd 0e 9e d5 dd 88 dc f5 a3 82 5b c0 c3 75 bc c4 80 ba 5e a4 1b 9c 0b 0f f3 6e 72 c5 5e 10 8f
                                                                                                                                                                                    Data Ascii: PNGIHDRd6hWPLTE<<<>>>BBBEEEIIIVVVPPPhhhMMMmmm___[[[cccqqquuu~~~{{{xxxViIDATh D@pwdWBu1'U"79VSf!0'+w1:?@eFO~'}EP.(a[u^nr^
                                                                                                                                                                                    2024-10-24 22:39:44 UTC3007INData Raw: d1 2e de 84 28 f9 a3 ca 45 d3 d0 9c 0a 68 51 2d 8e 09 14 75 c6 10 1f 00 2c 01 cc 83 db bd 5d 7d 11 22 fe 58 13 8a 33 4b 93 25 74 de 24 71 14 6c 7f 9a a6 f3 07 5f f5 a5 36 12 a2 e2 20 31 6a 05 70 a0 c2 64 07 de 7b 66 13 ad 80 17 48 bc 5e 81 e2 9c 73 63 45 9b 14 35 13 b2 9f db a6 e9 9b 76 a8 ae ea 0d 81 42 64 d6 4e 01 c2 81 16 cc 2d a9 a7 7a 04 a4 1b 20 e0 15 30 77 dd 6c 08 25 6a 22 04 14 9f e7 39 2f 4d 75 d3 bf f3 e8 14 01 17 1d 03 74 d6 e2 3e 3e 24 26 a2 4d 40 19 c7 6e f1 0c c4 6b ab 81 13 df 79 6f eb ea 3b 61 b5 14 40 49 26 b8 d5 fb bd 80 7a 6a e1 10 e0 ea e2 0d 70 4d c5 31 25 e3 35 22 12 41 01 a4 12 08 e3 b9 ba 57 4d 04 a1 f3 85 90 58 f3 dd f2 f2 b2 c4 79 9f df 44 17 c0 f2 fd e1 e0 5a 7e 5e 71 d7 84 04 2e 98 a9 fa 29 21 74 52 a4 d9 b9 4b 5f 51 f9 11 59
                                                                                                                                                                                    Data Ascii: .(EhQ-u,]}"X3K%t$ql_6 1jpd{fH^scE5vBdN-z 0wl%j"9/Mut>>$&M@nkyo;a@I&zjpM1%5"AWMXyDZ~^q.)!tRK_QY


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    46192.168.2.549774185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:43 UTC744OUTGET /uploads/images/direction/image/3.jpg?93a10c8460668a710b6603541cf93c8a HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
                                                                                                                                                                                    2024-10-24 22:39:44 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:18:46 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 89994
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 99 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 09 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d9 72 8d 87
                                                                                                                                                                                    Data Ascii: JFIFC% !###&)&")"#"C""""""""""""""""""""""""""""""""""""""""""""""""""""r
                                                                                                                                                                                    2024-10-24 22:39:44 UTC14994INData Raw: 7d bd 4a fb 61 4f fc d7 fa 27 f3 00 f3 b4 2c fd cd 2d 94 39 fd 61 f8 bb f5 c7 9d 6d d1 b3 6d 04 a1 43 11 a6 e7 7d 4f 26 ef 61 19 e2 84 f0 c4 75 c0 78 ba 38 16 3c 28 97 85 a3 c0 a0 8f a6 d5 f0 bd 11 e3 31 92 c8 e4 e6 2e 84 1e 7a c5 36 2a 8b 10 27 15 33 98 e9 7c 67 61 7b ae 83 85 bf 4a 54 f6 eb 14 ea 2b da 39 c9 8b 1a 66 7e b9 d3 87 31 0e 4d 85 9d 39 54 1b fe fd 7d f2 83 cf 47 ca 7d 35 0f 6d 1e c6 4b 8b 8c 65 6e ea 14 20 48 10 10 61 7a ca 1e 78 28 32 2b 27 8c 95 b5 96 d8 f9 7e bb f3 be 83 a0 d7 1b 16 2f e7 0b b6 b6 d8 0b b9 0a 2c b3 f3 57 ea 1f cf 09 d8 76 95 9c 36 ea 61 95 66 57 33 71 55 ea 09 eb 6a 5d 45 6a b7 49 82 cd 40 99 bd e5 79 c3 17 a3 a7 0d d8 00 7a f4 08 d7 ba c9 39 5e c3 91 ea 21 f1 39 08 b0 8d 00 8d aa fe f7 7a 0a 66 a0 b1 bc 9e cf 88 37 34 f1
                                                                                                                                                                                    Data Ascii: }JaO',-9ammC}O&aux8<(1.z6*'3|ga{JT+9f~1M9T}G}5mKen Hazx(2+'~/,Wv6afW3qUj]EjI@yz9^!9zf74
                                                                                                                                                                                    2024-10-24 22:39:44 UTC16384INData Raw: bf c2 7c 73 d1 f8 0f 87 a9 8d 7c a4 45 9b 87 da 2c 3c bb 6d 9f d6 1b ae 7e a7 b3 de 9f a6 71 2d 69 7d 90 d6 35 b9 e6 ec 08 c8 b5 4f 0a 4c 17 c3 d7 d9 1a 4e 4f ab d0 45 bf 26 0d a9 61 68 cf ea 7b 66 e9 ec 1b 5e 95 e6 38 d1 47 ea b0 87 1e 9b 24 fe 4e a1 98 c9 e1 bf 88 da 40 c3 71 ef e1 fc 21 6a e8 46 32 9e a3 09 3f 09 80 ad bc 7f 8c cd 7c 4c 7c 41 cf 16 9d f7 13 5e 51 c8 89 b4 e4 61 b4 21 e4 e6 b4 f6 81 78 7d 1b d0 1f 1e b4 33 e2 c6 ce 6e 77 4d 99 a1 b0 6b f2 fa 50 4f f0 c6 8d 6a da a5 50 d3 e5 af 31 e0 2f 11 44 eb 26 8e ab e3 9c 1e d9 4d 7c 96 79 6e 48 38 ed f5 7a 39 d9 3a 98 c9 f5 dd 63 db fd 1f 19 c8 03 26 9d 4f 7d 8b c9 d0 08 f6 7f 24 53 98 e2 b1 b9 80 0c 95 9b 5a d5 f6 28 bf aa af 36 f2 ab 0a 22 45 1e 69 ae 3b 29 22 1d 09 16 1d 7c 93 f9 04 f3 a5 ad 6b
                                                                                                                                                                                    Data Ascii: |s|E,<m~q-i}5OLNOE&ah{f^8G$N@q!jF2?|L|A^Qa!x}3nwMkPOjP1/D&M|ynH8z9:c&O}$SZ(6"Ei;)"|k
                                                                                                                                                                                    2024-10-24 22:39:44 UTC16384INData Raw: 74 fe 2b bb 88 35 1a bb b4 50 48 21 57 78 20 23 d2 eb 9d e6 a9 06 d7 d4 ea 35 ba a7 0f 38 8a 50 ca 58 72 2c c0 71 20 72 50 68 76 19 09 d9 db 43 c3 d0 d8 1b d3 e8 d1 85 77 5a 00 b6 07 9b 6c e9 38 b5 c9 b8 ca d2 1f 70 28 92 71 b5 fa a6 2f a4 0d bf a6 d2 35 84 50 38 29 60 78 b3 12 2e d8 9a ed 80 e0 27 17 26 f4 c2 31 71 06 28 c6 f4 c7 6e 76 33 79 63 cd d9 54 ab 60 85 ce 02 31 86 6e a6 d0 d2 69 27 22 d0 6a a2 66 56 ed 64 32 80 2f ce f1 21 fb 7b b1 93 45 a4 79 02 47 b5 76 59 32 e9 cf 9b 0b 2c 99 a5 99 4f e2 b6 7e a4 02 27 42 1b 74 1e 20 82 38 10 45 11 8d b4 74 97 2a 38 07 51 1a 72 91 7a 3a 8e 45 80 f9 8c 4d b1 a3 7f 17 4e 54 1d 4a 27 29 23 e8 e3 fc cb 89 24 52 06 47 01 95 d7 91 07 88 39 1e d2 d3 0a d2 4c e4 b2 0f 3f ce 9e fc c6 6a 5d 2c ec f9 7f d2 e1 99 17 78
                                                                                                                                                                                    Data Ascii: t+5PH!Wx #58PXr,q rPhvCwZl8p(q/5P8)`x.'&1q(nv3ycT`1ni'"jfVd2/!{EyGvY2,O~'Bt 8Et*8Qrz:EMNTJ')#$RG9L?j],x
                                                                                                                                                                                    2024-10-24 22:39:44 UTC16384INData Raw: f1 82 17 7a 06 89 f2 00 57 13 9f 6d 34 71 f0 30 6b 64 31 8e df 12 91 90 4c 68 0d 34 13 cb e6 8d 1a b1 15 7c 08 b2 b9 ab 61 cd 88 55 1d 98 0e 24 f9 92 d7 9a 34 be 11 a8 f7 1b a4 1e 78 a4 f5 86 ef d5 78 f0 ff 00 de cd 96 e6 cf f1 61 63 44 f9 83 c7 db 34 d1 97 d5 69 60 3b e5 75 91 46 6d 59 55 98 51 34 2c 95 ae 62 ef 08 92 39 63 32 00 c1 4c 64 70 aa a1 63 90 fb c9 4e 68 8c d7 e8 a7 f7 39 b5 5d 4d 0d 3e 99 e8 f9 2c 2d 5f 36 39 2b d6 e0 57 d5 49 5e 91 04 5c 81 87 01 12 bf 23 cd 8b 00 cd 9a 48 fa 9d c5 20 f7 1b c4 8e 1e 5f 32 73 4d 18 e0 a7 52 9f 45 63 fb 8c d4 c8 57 8b 29 3d ba d0 fa 9c fc 40 01 9b c0 2c ab dc 9e 1f 2f 8b 35 1a 89 14 90 84 ad 9e ca 08 1e 96 00 3e f9 a7 86 77 2a fa 98 c3 1a 35 55 9a 7d 16 ca 82 7d 5c ee 45 24 28 5d db d0 01 79 e3 ed 54 83 62 41
                                                                                                                                                                                    Data Ascii: zWm4q0kd1Lh4|aU$4xxacD4i`;uFmYUQ4,b9c2LdpcNh9]M>,-_69+WI^\#H _2sMREcW)=@,/5>w*5U}}\E$(]yTbA
                                                                                                                                                                                    2024-10-24 22:39:44 UTC16384INData Raw: 28 79 c5 ab 92 33 ed 23 66 80 77 d5 c5 86 0e da 3d 3c 7f 3b cd 89 08 e4 8e 4d 7a 25 66 cd 5e f3 13 f2 53 9b 3e 3e ef f7 4a dd 94 fd d2 31 e5 bc c7 25 6e e5 88 eb 76 4f 6c d9 80 9a 22 08 b3 4c 5b a2 0b f9 1c d2 47 ab 3f 0d 2d e1 3a 6a b1 d0 e1 55 e0 0f a1 02 f0 48 49 b0 6c e0 55 1c 06 47 e2 0a 67 b6 23 b5 e1 dd a2 01 cb 27 00 41 72 92 00 c2 b2 f3 0d 47 d8 d0 cf db 1d ac 50 00 0f ea 91 8a bd 80 fb 98 7d e7 24 f2 18 99 0e f1 18 58 29 70 3b 0c b7 80 6e 9e fc ce 72 22 fb fd f2 8e eb 9a e4 ae 0b 2b 7d fb 2e 08 5e e5 d1 a1 82 75 ea ac 09 fd 41 c7 4d 5e 98 ab 91 6f 24 32 b2 37 d3 2c c5 af 98 0e 49 2e be 52 bf 2b 18 27 d5 ec ed 95 a4 81 2c 5c b1 a5 fd 41 66 c6 da 5b 17 42 9a 5d 22 47 12 a9 48 44 66 50 2e dc ae 44 f1 ee ee c8 a5 46 ef a9 23 86 4c 23 d3 e9 e6 6d ff
                                                                                                                                                                                    Data Ascii: (y3#fw=<;Mz%f^S>>J1%nvOl"L[G?-:jUHIlUGg#'ArGP}$X)p;nr"+}.^uAM^o$27,I.R+',\Af[B]"GHDfP.DF#L#m
                                                                                                                                                                                    2024-10-24 22:39:44 UTC8564INData Raw: 50 39 db d7 0b 0f 7c 71 e9 07 a2 9d d9 14 ac e6 7f 1d 2f 4f 95 f4 ba 03 d6 9f f7 a1 fc 37 36 24 d5 93 82 30 0e 31 87 a9 29 0b 31 eb 90 33 ee e5 ca d5 68 17 1b 2c 09 1d d8 67 6f a2 7f 7c 79 23 e6 dc da 4f cf 6c f1 7b 05 a4 15 41 61 96 5c 9c 1d c1 48 4e 4c 0a 16 00 8f fb 31 d6 63 f7 78 0a e7 6e a4 02 87 80 30 74 18 6e aa 05 0e 33 fc 9a ec f9 5d 94 18 5d 9c 6a c5 17 57 65 3f 84 61 1e 81 e3 1a a5 4e 9f 99 35 94 77 22 d9 a6 c0 e1 cb 1f 7a 60 2c 63 ca 43 72 bf 12 da ed 5a ea ee 99 e0 71 c7 4c 54 04 b8 01 93 80 36 b6 47 6d 6f b6 22 6d ae a3 d0 fa 6d dc 49 2d 57 39 1d 86 ec 0f 21 7f b7 d2 d1 5a aa eb 34 a9 09 af 33 55 e0 cd 78 e8 8c 48 ea 57 f5 e4 26 55 82 92 04 c9 a2 0f c5 7f 73 f7 5b ea 2d 4a e9 bb 81 e3 29 f1 db 4d a6 ed 26 50 b2 75 cb d9 56 35 ab 16 92 9e 42
                                                                                                                                                                                    Data Ascii: P9|q/O76$01)13h,go|y#Ol{Aa\HNL1cxn0tn3]]jWe?aN5w"z`,cCrZqLT6Gmo"mmI-W9!Z43UxHW&Us[-J)M&PuV5B


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    47192.168.2.549775185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:44 UTC400OUTGET /assets/367d626a/js/libs/jquery.fancybox.pack.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:44 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 23135
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC888INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 72 2c 47 2c 66 2c 76 29 7b 76 61 72 20 4a 3d 66 28 22 68 74 6d 6c 22 29 2c 6e 3d 66 28 72 29 2c 70 3d 66 28 47 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 69 29 2c 42 3d 6e 75 6c 6c 2c 73 3d 47 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 76 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                    Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){ret
                                                                                                                                                                                    2024-10-24 22:39:44 UTC14994INData Raw: 50 6c 61 79 3a 21 31 2c 70 6c 61 79 53 70 65 65 64 3a 33 45 33 2c 70 72 65 6c 6f 61 64 3a 33 2c 6d 6f 64 61 6c 3a 21 31 2c 6c 6f 6f 70 3a 21 30 2c 61 6a 61 78 3a 7b 64 61 74 61 54 79 70 65 3a 22 68 74 6d 6c 22 2c 68 65 61 64 65 72 73 3a 7b 22 58 2d 66 61 6e 63 79 42 6f 78 22 3a 21 30 7d 7d 2c 69 66 72 61 6d 65 3a 7b 73 63 72 6f 6c 6c 69 6e 67 3a 22 61 75 74 6f 22 2c 70 72 65 6c 6f 61 64 3a 21 30 7d 2c 73 77 66 3a 7b 77 6d 6f 64 65 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3a 22 74 72 75 65 22 2c 61 6c 6c 6f 77 73 63 72 69 70 74 61 63 63 65 73 73 3a 22 61 6c 77 61 79 73 22 7d 2c 0a 6b 65 79 73 3a 7b 6e 65 78 74 3a 7b 31 33 3a 22 6c 65 66 74 22 2c 33 34 3a 22 75 70 22 2c 33 39 3a 22 6c 65 66 74 22 2c 34 30 3a
                                                                                                                                                                                    Data Ascii: Play:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scrolling:"auto",preload:!0},swf:{wmode:"transparent",allowfullscreen:"true",allowscriptaccess:"always"},keys:{next:{13:"left",34:"up",39:"left",40:
                                                                                                                                                                                    2024-10-24 22:39:44 UTC7253INData Raw: 28 29 2c 28 61 2e 63 6c 6f 73 65 43 6c 69 63 6b 7c 7c 61 2e 6e 65 78 74 43 6c 69 63 6b 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 29 26 26 62 2e 69 6e 6e 65 72 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 22 70 6f 69 6e 74 65 72 22 29 2e 62 69 6e 64 28 22 63 6c 69 63 6b 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 21 66 28 64 2e 74 61 72 67 65 74 29 2e 69 73 28 22 61 22 29 26 26 21 66 28 64 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 61 22 29 26 26 28 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 0a 62 5b 61 2e 63 6c 6f 73 65 43 6c 69 63 6b 3f 22 63 6c 6f 73 65 22 3a 22 6e 65 78 74 22 5d 28 29 29 7d 29 2c 61 2e 63 6c 6f 73 65 42 74 6e 26 26 66 28 61 2e 74 70 6c 2e 63 6c 6f 73 65 42 74 6e 29 2e 61 70 70 65 6e
                                                                                                                                                                                    Data Ascii: (),(a.closeClick||a.nextClick&&1<b.group.length)&&b.inner.css("cursor","pointer").bind("click.fb",function(d){!f(d.target).is("a")&&!f(d.target).parent().is("a")&&(d.preventDefault(),b[a.closeClick?"close":"next"]())}),a.closeBtn&&f(a.tpl.closeBtn).appen


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    48192.168.2.549776185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:44 UTC408OUTGET /assets/367d626a/js/libs/perfect-scrollbar.jquery.min.js?v=1488544773 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:44 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 25332
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC888INData Raw: 2f 2a 20 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 20 76 30 2e 36 2e 31 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 73 29 7b 69 66 28 21 6e 5b 69 5d 29 7b 69 66 28 21 65 5b 69 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 73 26 26 61 29 72 65 74 75 72 6e 20 61 28 69 2c 21 30 29 3b 69 66 28 6c 29 72 65 74 75 72 6e 20 6c 28 69 2c 21 30 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 69 2b 22 27 22 29 3b 74 68 72 6f 77 20 63 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 63 7d 76 61
                                                                                                                                                                                    Data Ascii: /* perfect-scrollbar v0.6.15 */!function t(e,n,r){function o(i,s){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!s&&a)return a(i,!0);if(l)return l(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}va
                                                                                                                                                                                    2024-10-24 22:39:44 UTC14994INData Raw: 79 3a 77 69 6e 64 6f 77 2e 24 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 69 26 26 72 28 69 29 7d 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 7b 22 2e 2e 2f 6d 61 69 6e 22 3a 37 2c 22 2e 2e 2f 70 6c 75 67 69 6e 2f 69 6e 73 74 61 6e 63 65 73 22 3a 31 38 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 6e 2e 70 75 73 68 28 65 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70
                                                                                                                                                                                    Data Ascii: y:window.$;"undefined"!=typeof i&&r(i)}e.exports=r},{"../main":7,"../plugin/instances":18}],2:[function(t,e,n){"use strict";function r(t,e){var n=t.className.split(" ");n.indexOf(e)<0&&n.push(e),t.className=n.join(" ")}function o(t,e){var n=t.className.sp
                                                                                                                                                                                    2024-10-24 22:39:44 UTC9450INData Raw: 65 6e 74 2e 62 69 6e 64 28 74 2c 22 4d 53 50 6f 69 6e 74 65 72 44 6f 77 6e 22 2c 66 29 2c 65 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 2c 68 29 2c 65 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2c 22 4d 53 50 6f 69 6e 74 65 72 55 70 22 2c 62 29 29 29 7d 76 61 72 20 6f 3d 74 28 22 2e 2e 2f 2e 2e 2f 6c 69 62 2f 68 65 6c 70 65 72 22 29 2c 6c 3d 74 28 22 2e 2e 2f 69 6e 73 74 61 6e 63 65 73 22 29 2c 69 3d 74 28 22 2e 2e 2f 75 70 64 61 74 65 2d 67 65 6f 6d 65 74 72 79 22 29 2c 73 3d 74 28 22 2e 2e 2f 75 70 64 61 74 65 2d 73 63 72 6f 6c 6c 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6f 2e 65 6e 76 2e 73 75 70 70 6f 72 74 73 54 6f 75 63 68 7c 7c 6f 2e 65 6e 76 2e 73 75 70 70 6f 72 74
                                                                                                                                                                                    Data Ascii: ent.bind(t,"MSPointerDown",f),e.event.bind(t,"MSPointerMove",h),e.event.bind(t,"MSPointerUp",b)))}var o=t("../../lib/helper"),l=t("../instances"),i=t("../update-geometry"),s=t("../update-scroll");e.exports=function(t){if(o.env.supportsTouch||o.env.support


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    49192.168.2.549778185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:44 UTC744OUTGET /uploads/images/direction/image/2.jpg?ffdc0942392e331fa5de200982238149 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
                                                                                                                                                                                    2024-10-24 22:39:44 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:18:45 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 102168
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:44 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:44 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 99 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 00 01 09 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 12 c9 13 b3 cf
                                                                                                                                                                                    Data Ascii: JFIFC% !###&)&")"#"C""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                    2024-10-24 22:39:45 UTC14994INData Raw: 85 18 11 2d 29 56 3e 25 5c e8 ca f8 fa 98 89 3a 1d b1 54 dd 12 36 47 96 43 59 3b cd 47 bc 50 c5 49 6d 2a ed fb 88 2f a9 ad b8 91 d3 5f 0e 32 d9 d9 d5 4e ee e7 02 60 26 27 12 0f 7c d2 a4 c2 fb 18 ae 89 f5 fc c3 26 0e 3b 38 b3 15 bd 03 66 2a d8 d6 6f de a6 45 c4 7b 4a cf 24 c3 51 12 1a 99 76 c6 53 10 29 d0 48 bb b2 b7 b5 d6 b0 63 b7 5c 29 5b 9e 6b 46 10 7d 9e 9c 26 70 b3 99 2a de 0d 10 d4 8e d8 32 70 00 e1 84 0c c2 52 9e eb d2 d4 53 be 35 ad af 22 0d 3c 59 ce bd 41 ce a0 1f 9a a5 dd c0 af 36 46 da 19 bb 80 b9 f5 25 cb 95 86 60 a0 b4 8d 56 47 fc ca 12 4d e2 e5 7a b2 4d 7c da c5 10 32 7a 0d 2b d8 bd 90 8f b2 8a d2 e1 5b b7 58 ac 55 13 93 66 1e 75 5e 99 29 b2 39 49 62 3b ae 96 16 bb a7 67 dc b4 f3 b3 d4 3c 93 3d 4d 59 8f 6d 98 9d 8c 4b 66 3d 66 85 b0 b2 fa 76
                                                                                                                                                                                    Data Ascii: -)V>%\:T6GCY;GPIm*/_2N`&'|&;8f*oE{J$QvS)Hc\)[kF}&p*2pRS5"<YA6F%`VGMzM|2z+[XUfu^)9Ib;g<=MYmKf=fv
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: 50 c9 9c 99 98 9c 39 99 cf ff 00 b9 05 c6 4e 6c 86 dd 6d 97 95 0f 86 33 64 c8 3b 3a 8e ba cf 3e 45 58 2a e4 6c a5 51 ac 96 a9 55 a8 37 c8 70 6b 5c 01 7d e0 fc 94 14 4c 8a 1e 4b 93 27 b6 67 ba 01 7b 74 c6 98 06 cb c3 bf 89 64 96 54 4d 92 92 7d 33 ac fb 4e a7 55 b6 11 ad 82 ed bd b9 37 ac 81 62 52 c9 b2 32 ad 0e f7 71 49 a3 4d 7f a8 5a 45 47 b7 63 ea 0d c1 ed ed 13 91 a2 7b 52 8b 16 6c 5f af 72 ce 96 b3 99 a9 15 37 4b 57 db 7a ab d3 55 a8 5a af b1 ab a2 e7 a7 c9 4f d7 0e 79 89 cf 55 ff 00 6e 97 3a 81 93 bf 31 9e 00 9b 11 d6 38 84 0f 10 73 c4 65 6e 3d af 6c 5a f8 6b 0f 2b fc bc 46 6c 97 f1 19 72 0f 61 ea 85 24 29 aa 10 8f af a8 76 3e de a4 f8 f4 da cf d3 29 08 1b 9a 3d c6 32 19 d5 19 61 a3 3f bd 00 23 29 36 2d 72 4d 89 89 99 89 99 91 fb 9f 6c ed c4 66 c3 69
                                                                                                                                                                                    Data Ascii: P9Nlm3d;:>EX*lQU7pk\}LK'g{tdTM}3NU7bR2qIMZEGc{Rl_r7KWzUZOyUn:18sen=lZk+Flra$)v>)=2a?#)6-rMlfi
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: 3a 17 cd 93 52 bc 95 e2 07 69 f8 93 f7 ab 3f d1 f3 8d 2e 39 eb ba 29 0a 9e 11 d1 a6 0f 60 fc f7 b6 75 e4 48 a8 f2 4a 0d 93 ae d7 ef e6 75 d5 e9 5a 17 d8 a7 24 ba 77 23 c3 7d 0c c0 cb c5 df 9c f5 5a 7b 6a 7b e1 cf c6 51 8e e2 51 97 c3 9a 68 31 18 2e 33 89 ce 32 3a e4 16 0b 0c 0e 0d 54 fd 4e c5 52 9a cc 2a c2 6b f3 e6 b8 e9 53 be 97 b2 76 69 5d 49 6a b7 7b 12 7b 58 45 ae 63 fb 48 65 e4 a8 7c 42 2e d5 5f b5 53 87 95 03 a9 b0 50 58 60 53 f6 5e 1c 72 65 4d 18 ca 15 86 41 b6 71 71 11 19 e9 92 90 5d 9e 20 a2 67 2e d7 e4 4c 81 24 d4 36 08 22 d5 87 89 0e 3b f2 8c f7 28 eb 67 2c 7c ec ec e3 3e 3d 2d 6f 0e 39 88 c6 0f c7 39 1f dc 89 c3 f9 2c 2f 93 cf 46 18 8d f7 43 18 90 30 f2 03 64 7e 67 1f 33 cc e5 9f df 2d 0f 63 5c e5 14 79 19 c6 6a 53 35 aa b2 33 61 f0 8e 31 51
                                                                                                                                                                                    Data Ascii: :Ri?.9)`uHJuZ$w#}Z{j{QQh1.32:TNR*kSvi]Ij{{XEcHe|B._SPX`S^reMAqq] g.L$6";(g,|>=-o99,/FC0d~g3-c\yjS53a1Q
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: 1e 29 c4 3d db a2 c8 1c 6d d4 6a a8 bd c0 0c 2f c4 e1 00 78 c0 56 a9 b3 dd c4 15 da 75 80 19 53 6a 1b cc 92 7c f2 1e 81 6d 0d 6e d9 14 c7 8f 81 4d 7b dd 4c 5c bd d3 27 44 e8 be 32 e3 a7 25 0e 6b cb 43 46 52 26 e5 39 f4 e8 eb 80 49 7f 04 c3 d6 d8 06 8b 91 68 2b 0b 28 8b 00 cb 9f 55 4f 16 0e cf 01 e4 9b 6e 61 30 01 e0 a8 b4 1e 38 55 36 cf 18 5d a2 72 8d 16 ae 08 5c 53 b9 01 11 4a 9b 17 ec f2 a6 cf 94 7c de 28 16 9d 51 1d 64 e6 b2 02 c4 94 04 b6 cd 82 8e 16 66 3f 99 38 c7 05 23 c5 18 a4 cb be a7 0f cd 30 06 53 10 c1 c0 7e 29 a1 53 69 3c 61 34 20 13 42 64 14 13 02 6d 91 74 0e e4 d8 78 20 e6 3d b6 2d 70 82 14 9d 99 c6 fc 58 78 8f b8 57 9b 87 0c 88 e2 80 82 d0 a2 cd 8f af e2 8e f3 77 23 8b 62 cb 76 e2 3c 95 e8 d4 2d ac 4c 77 49 c9 6d 42 8d 1d a3 7b 66 da 9a 03
                                                                                                                                                                                    Data Ascii: )=mj/xVuSj|mnM{L\'D2%kCFR&9Ih+(UOna08U6]r\SJ|(Qdf?8#0S~)Si<a4 Bdmtx =-pXxWw#bv<-LwImB{f
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: bb 36 55 75 12 de 1d e2 07 21 44 25 1d 0e 03 75 4d a5 19 86 c1 19 fe e9 c5 23 a5 05 48 8c 4b 8b af 71 41 c4 24 27 b2 bc bc e0 71 21 2a 39 41 55 f2 51 24 39 3c 19 7a 22 c2 a5 0b be 27 2d ca 11 31 5e 23 e5 1b 8d 41 41 87 e4 03 14 55 2c 1e 0a 3f 4c e3 1e fd 5b ed 70 9d e1 0d 20 35 06 9e b6 e3 4c 08 80 18 e5 77 f1 89 7b ba f5 43 21 c0 a0 52 85 9a b8 2e 5b 1d ba 62 68 88 39 54 cd a6 13 cb 53 87 0b 8c 64 10 ff 00 4c 88 c8 28 7d 1b e8 e3 18 b8 62 44 62 15 5d eb 53 12 29 78 28 24 0d 8f ac 51 14 b1 40 fb 8f 5c 60 15 ea 34 a8 63 9c d6 c6 02 3e 53 18 22 08 89 49 9b 10 3e f9 5a 9f 81 80 7c 86 80 fa a7 e1 99 75 0a 31 6e 9d b7 1c 5e 31 fc 0a 0c 5a 86 2f 81 b3 f5 ac 60 01 18 b8 11 6c 26 20 41 90 a4 4e 37 e3 78 c1 71 24 05 c0 2b 85 3a 97 4f ab 65 73 fc dc 4c 90 8b 18 a1
                                                                                                                                                                                    Data Ascii: 6Uu!D%uM#HKqA$'q!*9AUQ$9<z"'-1^#AAU,?L[p 5Lw{C!R.[bh9TSdL(}bDb]S)x($Q@\`4c>S"I>Z|u1n^1Z/`l& AN7xq$+:OesL
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: e6 e2 a5 08 37 28 81 48 c3 0f 6a ad 57 db 92 a1 30 01 53 ab c0 72 a7 a0 db 87 f4 ed e3 fc 07 59 19 c8 70 c3 fa 23 d5 3f 75 c8 b6 39 71 75 80 38 15 7e 0e 01 b8 cf d6 11 65 05 e5 62 b1 b0 9d 1c b1 68 11 1d ab 25 90 f0 53 92 c1 2d 8e 16 d0 a7 d4 57 15 62 a1 da 4c 60 f9 09 92 2a de d5 0e 73 29 a4 cf f8 98 5c b4 a5 98 74 c0 37 15 54 45 e5 20 a4 19 9c 01 31 c2 18 4a f3 c7 87 d9 72 78 4e 45 69 f1 2d 14 0e d1 f8 d2 9e 4c 34 c7 2d 95 14 8c d2 a6 bd e3 ac 6b 59 40 b6 66 d1 5b 85 8d a3 5d 5b c8 13 0f f6 a8 84 b6 a0 b4 57 1e ce af 85 54 b7 1d 2a 91 98 c5 53 04 82 02 d2 a1 1a e0 c3 bb 1a 9d 40 12 81 26 d4 69 8d dc 67 68 58 ba 0e aa 32 0d 26 6f 88 d8 60 5d ec fb c4 ae af 40 05 55 61 e3 7c 65 f3 47 f4 29 8f c8 10 c1 0b b6 f4 eb 07 66 b9 b7 06 44 dc 49 2f 09 87 8e 0e 01
                                                                                                                                                                                    Data Ascii: 7(HjW0SrYp#?u9qu8~ebh%S-WbL`*s)\t7TE 1JrxNEi-L4-kY@f[][WT*S@&ighX2&o`]@Ua|eG)fDI/
                                                                                                                                                                                    2024-10-24 22:39:45 UTC4355INData Raw: 12 1a 3e 4e d2 69 12 88 ae b6 4b 1d 98 f1 75 64 a0 46 15 66 59 a4 e8 b5 82 3d a6 f4 43 3c 27 16 d1 8b 3c 65 3a 27 27 44 f7 22 18 dc a3 4c 72 51 d1 9b f5 3c 7f d8 ea f6 8c 69 34 45 57 12 5f 65 6c bd 09 a4 99 0f d4 c8 ff 00 1e 13 a9 a1 a4 2a ed 43 c6 43 1b 42 84 56 c4 e7 dd b9 6e 26 46 da 75 e8 51 67 a4 7d 8d 22 b8 4d 8e 4d 21 3b d1 1c 7f 4d 8d a6 64 d2 d1 3c 4f 35 3f b4 63 84 96 e6 c6 f7 46 49 c3 12 b9 32 19 63 3f 43 7e c8 4b f1 48 83 76 33 17 e2 e7 fd b3 c7 cd 27 26 e6 ff 00 2b ff 00 ea 12 b2 4e 52 75 12 10 49 1d 63 62 82 fe 1e 57 88 b3 2b 5e d1 e5 62 7e 46 3e 9e 99 8b c7 9a 4f b1 8b 02 8c d5 14 7c 4b 6c c6 ea 23 7f 46 78 7e 06 05 52 d9 6b b3 46 34 25 a7 c3 ba 12 12 74 50 b5 12 7b 88 89 6b 22 1d 91 4d 4d 0d 68 89 92 5f 46 0c 8f 2a 64 e4 93 e8 7c 48 46 93
                                                                                                                                                                                    Data Ascii: >NiKudFfY=C<'<e:''D"LrQ<i4EW_el*CCBVn&FuQg}"MM!;Md<O5?cFI2c?C~KHv3'&+NRuIcbW+^b~F>O|Kl#Fx~RkF4%tP{k"MMh_F*d|HF


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    50192.168.2.549781185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:45 UTC744OUTGET /uploads/images/direction/image/5.jpg?0e7884709394e0cdeb0568267fa6f6c0 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
                                                                                                                                                                                    2024-10-24 22:39:45 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Fri, 24 Nov 2017 14:09:05 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 233139
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:45 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0b 07 08 09 08 07 0b 09 09 09 0c 0b 0b 0d 10 1a 11 10 0f 0f 10 20 17 18 13 1a 26 22 28 28 26 22 25 24 2a 30 3d 33 2a 2d 39 2e 24 25 35 48 35 39 3f 41 44 45 44 29 33 4b 50 4a 42 4f 3d 43 44 41 ff db 00 43 01 0b 0c 0c 10 0e 10 1f 11 11 1f 41 2c 25 2c 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 ff c2 00 11 08 05 00 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 87 1e bf 1a 0a 02
                                                                                                                                                                                    Data Ascii: JFIFC &"((&"%$*0=3*-9.$%5H59?ADED)3KPJBO=CDACA,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA"
                                                                                                                                                                                    2024-10-24 22:39:45 UTC14994INData Raw: 25 42 32 66 8c 9d 24 95 ae 09 40 00 00 00 00 12 0b 10 0c 96 37 d9 2a b5 d2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 28 34 56 80 02 88 08 28 28 80 a0 02 a0 00 d1 55 14 00 01 01 44 50 11 07 0d 70 20 d1 ca d0 51 10 72 b1 47 8d 51 55 01 40 00 00 00 00 01 05 00 00 00 00 00 04 04 10 1a a0 c8 e7 4b 22 6c ad 21 59 8b 2b a5 92 9e ac 31 a5 6b 82 31 ec b1 55 92 08 28 ac 6b e3 d6 20 99 f2 58 38 5e 7d 1a 8a 83 05 4d 65 c2 2c a3 5c a2 23 81 1c 84 ae 74 6f 1e 8a a0 00 00 00 82 8d 51 44 05 44 00 40 51 01 ca d5 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 34 96 36 48 8c 8a da 1c 2f 6c ca bb cc d8 3b 11 dc f9 3f a4 f9 c7 a1 f1 f5 74 6d 1b be 28 a8 6b 20 01 31 2e 75 0c 76 90 aa b2 ad 42 2c 89 11 33 15 ef 47 66 c4 93 15 59 b6 e0 48 c5 2c 47 3a 59 51 e1
                                                                                                                                                                                    Data Ascii: %B2f$@7*(4V((UDPp QrGQU@K"l!Y+1k1U(k X8^}Me,\#toQDD@Q46H/l;?tm(k 1.uvB,3GfYH,G:YQ
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: 4b d3 73 9c 39 e0 66 eb 64 fa 7a 4f 0e b1 19 0f 8c e8 e9 e7 a7 2f 97 9d e6 56 ca eb 35 2b 2d 5e fb d7 9b 1a 7c 6f 56 de 2c f1 d1 5a c2 d0 ce ae 5f c9 9c d1 e7 76 79 fe 79 cb 7b 9d e7 e2 c8 a6 8e 81 25 a9 08 99 16 e0 63 aa 39 24 94 81 97 52 aa 25 c6 61 4e 59 12 1b 3d 7c 2e ba 97 24 ea fa 75 6c af 38 72 54 52 ab db cd d6 d7 b3 03 73 87 ed d9 8e 46 5c c7 97 37 17 d3 70 bd 1e 8b fa 1e 6b ea 33 59 39 7d ba 4e 7c 02 f7 53 cc f0 31 7a 86 7c 79 f2 5c a1 8c b6 46 b0 75 79 e5 ac 99 df 8b db ae b5 5c 87 f7 9d 4e df 0c 4b de e2 63 5b f3 76 e8 f4 72 a3 f1 f6 e8 16 85 fd e2 6a 11 f2 9d 26 c3 bc d1 7d 5a f4 d6 60 c2 be 90 fc 8a dd fc 9b ad e2 34 35 cb a8 5e 7e c2 6c ae 74 e5 c9 2a 55 9a a3 53 35 b2 ed 59 e7 a6 cb a1 9b 02 53 a1 b1 cd da 8d d9 70 6d 2d bf 25 f5 49 2e fc
                                                                                                                                                                                    Data Ascii: Ks9fdzO/V5+-^|oV,Z_vyy{%c9$R%aNY=|.$ul8rTRsF\7pk3Y9}N|S1z|y\Fuy\NKc[vrj&}Z`45^~lt*US5YSpm-%I.
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: 22 a3 1a e9 6b f0 7a 9b ee bc 55 9e cb 9d cf 4d 1d fe 17 a2 9a eb 39 7d eb 37 87 29 d2 f1 da dc 3d 7b 99 99 35 ac 8f a7 93 5b b7 07 e6 5a a1 9c 62 c3 a1 cd 6f bf a3 e7 f2 91 5c eb e5 5d d2 ce b1 74 76 2d 66 65 dc bd 9a e7 6e cf 3a ea de a9 89 5d 74 f4 f9 27 b5 b7 c6 6e d3 e3 bc 08 f5 22 f1 fa 28 17 94 8e 47 99 44 e5 06 b9 c8 31 aa 11 a4 ad 21 99 53 52 26 58 8e 58 15 c5 34 55 85 56 22 ac f0 3a cb ce cb 7c 5e 8e 3b 52 40 4a c2 34 70 0c 57 c4 23 d2 9a 84 72 bd 5a 99 b2 be ba 93 ad 77 4b 39 0b 92 44 45 95 e8 47 64 ee af 2a bd 8a 90 ae 01 44 65 92 3a 27 d3 9c 88 8d 70 da 63 25 42 35 72 8c 1c c2 42 32 59 11 04 50 75 2a 22 0e 6b 93 51 92 8c b2 37 cb 15 88 e9 50 88 91 94 a8 e4 84 7a 36 c2 35 60 e2 37 93 2c 4f ce 94 09 51 8f 35 96 a2 b5 64 63 14 91 f0 ac 92 a2 43
                                                                                                                                                                                    Data Ascii: "kzUM9}7)={5[Zbo\]tv-fen:]t'n"(GD1!SR&XX4UV":|^;R@J4pW#rZwK9DEGd*De:'pc%B5rB2YPu*"kQ7Pz65`7,OQ5dcC
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 12 81 19 39 6a 8a c0 da dc c5 f3 2e 44 5a 36 98 b2 c4 b2 8d b2 8b 6b 65 8c 0f 48 a0 30 2a e9 e4 48 8b 22 86 3a bd f0 b7 b2 5c ff 00 75 e6 9b 49 8d 26 8d cc 86 c9 d6 e6 14 94 a1 56 fc 58 ad 7a 7b fe 9f bf ba 4b 27 e7 4d d4 17 5f e9 8b a8 cb 6e 93 f8 69 71 de e9 c4 4f 7e a4 d7 ee 63 bc 7d 36 cb 05 ce 96 af af 5b 69 88 4b 98 91 63 8d 51 46 07 fa 0f e2 4c 58 ea 99 ab f8 6c fb fa 6d 3f 1e 6b 3f d0 03 f0 63 ff 00 20 cf fa 91 0c c2 5d 99 c3 45 0b ac 4e 09 de 60 8a 56 f5 70 f5 a4 bb c9 72 b1 49 1b 32 74 ed cd a4 96 dd a8 1d cd 75 5e 8c f7 d6 c5 a0 44 2d 73 1c f6 f3 ba 2f e5 d5 c2 b0 42 76 ee 16 d7 56 90 c5 88 f7 93 77 20 51 b8 0c d4 71 4b 75 69 1c dd d4 35 d3 96 89 73 2c f6 ef 80 da cd bf 66 ed e2 25 49 8e 44 89 88 3e 7e 6a 2c b1 74 25 f4 3b f5 86 e6 12 eb 56 13
                                                                                                                                                                                    Data Ascii: 9j.DZ6keH0*H":\uI&VXz{K'M_niqO~c}6[iKcQFLXlm?k?c ]EN`VprI2tu^D-s/BvVw QqKui5s,f%ID>~j,t%;V
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: b6 d6 ca db 41 68 ad 62 b1 58 ad b5 8a 02 b1 58 35 8f 86 3e 00 56 28 56 3f 16 7e 38 f8 62 b1 58 a3 8a c0 f8 f1 f8 71 f8 00 cd 60 d6 0d 60 9a c1 f8 0a 63 43 06 b8 ac 0a 2a 68 0a 22 88 f8 1a 70 54 b0 f1 50 ba 3a 02 0f a9 10 33 15 8e 40 1a df 31 64 48 37 d5 e2 44 24 0c 8a ca 2d 9c 89 48 2d 91 01 18 66 70 1a b7 a0 66 de b9 a6 9c c5 95 0a 31 90 f6 f8 6a 50 e1 f0 b4 92 48 b3 72 c6 bd 4c 85 94 91 56 d2 7a f6 fd 55 2c 72 9c b1 50 17 4f cc 4c cc fc 8e e1 79 4e 78 a8 91 3e 5c ae 39 b8 b2 b9 28 c1 40 da bb 50 98 9c 72 6d 97 1b 80 cd 49 23 46 80 46 08 68 6d 66 9d 03 c8 d5 29 c6 23 3e 12 dd 60 51 b7 15 23 4b 1c 64 6c 0c 2c a7 81 8e c9 78 a9 ed 83 65 a2 94 93 2c ae ad 89 16 ad a7 78 db 31 b1 15 24 26 f9 55 9f eb 45 92 d1 c8 fa 84 6f 0f 0f b7 99 6f 23 5f 6e 74 e9 22 05
                                                                                                                                                                                    Data Ascii: AhbXX5>V(V?~8bXq``cC*h"pTP:3@1dH7D$-H-fpf1jPHrLVzU,rPOLyNx>\9(@PrmI#FFhmf)#>`Q#Kdl,xe,x1$&UEoo#_nt"
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: b2 8a de d5 9e 29 d9 9b 4d 47 33 93 09 fc fb ad 24 6a 56 91 24 13 18 a2 7e 91 97 81 f3 21 e8 f4 8c a8 32 04 34 fd 33 7a bf 44 71 1a b9 e9 fd 5d 1f 22 d8 e1 ac 2f 2d db d7 6f 25 65 87 0c 08 af 4e dd d4 1d 7d c5 24 91 e3 1b 6a 5c 67 80 48 60 39 3b 4d 77 4a 8f 4a 52 5c 36 dc 14 ad e1 cf 04 8a 58 db fc e9 55 31 83 c9 3b 69 de 32 3e 9a 59 10 0f 14 b3 a6 70 b5 de e0 fd 22 9e 56 23 e8 e2 d8 0c ee 07 15 2b 83 ec 0d 03 8f a4 60 99 5f de 96 52 dc 1c 1a 66 2a c4 6d e0 5c c4 db 5f 90 f7 28 59 84 8b 56 04 73 92 33 7b 04 4e 99 dd 8a 86 e8 5b 2a a2 82 e3 e7 37 27 ad 76 9b 67 ee 23 2b 80 d5 29 55 07 b8 43 56 9e aa 13 15 15 d8 5b 9e d3 ed ab 84 32 37 0a 8c b7 10 c8 93 32 8a 02 54 e3 79 21 64 28 48 ab 72 ea d9 4e 48 ba 0b 1e 25 07 75 b5 e4 31 c2 cb b3 99 9d 83 33 9a 37 92
                                                                                                                                                                                    Data Ascii: )MG3$jV$~!243zDq]"/-o%eN}$j\gH`9;MwJJR\6XU1;i2>Yp"V#+`_Rf*m\_(YVs3{N[*7'vg#+)UCV[272Ty!d(HrNH%u137
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: e3 81 7b 02 dd c0 51 87 2a 67 b2 ba f2 63 97 49 d7 27 d4 ec 7b b0 4a 52 ea 0e a6 bb f0 e1 2a 2e ab 83 2b df 84 ad 5a 6b 7a 5d cf 8b 85 4a 8a 48 66 1f 96 ea c0 65 46 39 ae e2 ad 17 04 50 74 fb 8a c8 2b 40 af 8c 57 15 b5 4d 2a 01 5b 01 f2 f4 22 4f 77 34 21 4f 66 a3 08 3f aa 8d b2 9a 6b 17 fd 26 9e de 55 fb d4 91 ab 0d ae 81 85 d6 87 a7 5c f2 f6 aa 0c fd 21 60 eb 88 cb c5 57 7d 1d 79 11 26 09 52 55 7d 03 52 b6 24 b5 a4 94 61 bb 46 f5 c0 ca 1e 22 ef fb 2d a8 2c 73 46 dc 26 4a 8e 0c 4c 07 04 83 b1 f9 fb 2b 14 04 90 45 19 54 63 9a 7b 90 be 05 3d db 01 52 5e 3a 8a 5b fc 70 dc 8e e8 27 83 46 5e 1c 06 e3 bb 89 26 ae e6 7b 48 0e 69 a5 db dc 7c 02 5d f1 1c 2b e2 92 4d b2 bb b1 e2 17 ff 00 97 c1 04 50 9c 7c cb 12 4e 6d e7 51 f2 ea 18 8a 86 70 a5 23 ee b1 ab 69 03 c8
                                                                                                                                                                                    Data Ascii: {Q*gcI'{JR*.+Zkz]JHfeF9Pt+@WM*["Ow4!Of?k&U\!`W}y&RU}R$aF"-,sF&JL+ETc{=R^:[p'F^&{Hi|]+MP|NmQp#i
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: e5 a2 41 19 1b e2 01 90 0f 02 e0 47 1c 8f e0 81 09 75 45 91 c1 00 17 72 95 1c 8c ae c9 c9 50 c8 91 89 64 1b 16 ee e8 ca e6 98 c9 34 86 18 39 36 69 1d 85 b2 a4 78 15 34 c1 90 60 0a 82 67 12 36 3e 87 79 23 91 7d 79 3d d6 c6 4f 14 2e 30 48 18 51 71 be 56 4f 38 8a 07 95 db 27 35 f2 8c 20 24 70 61 b6 cc 49 ee d1 d8 c4 42 e1 41 33 23 3c 41 98 71 77 1a a5 83 e5 9b 79 00 1a e9 76 e0 25 4e 06 c2 47 9b e7 10 dd 4e 48 ca 20 5d e6 55 25 e9 a5 2e 37 12 18 cb bd 49 2c 30 5d de 75 0c 01 0a f0 97 53 b3 79 01 45 c6 e8 df 20 e3 b6 e0 20 de 24 8d a1 40 e5 8b 35 86 83 7f 7a 16 40 9d b4 d3 ba 7e c6 c7 96 06 77 24 7b 0a c9 f8 67 e2 4f f4 b3 f1 cd 67 f0 66 ba aa ee dd 26 59 95 79 fe 60 f7 16 e8 40 21 a7 b8 08 e9 bf 0c 3d 12 e0 f7 36 89 6e 16 10 9f dd 56 bc bc 9a e6 49 a6 9e 54
                                                                                                                                                                                    Data Ascii: AGuErPd496ix4`g6>y#}y=O.0HQqVO8'5 $paIBA3#<Aqwyv%NGNH ]U%.7I,0]uSyE $@5z@~w${gOgf&Yy`@!=6nVIT
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 38 c1 a2 2b 1c 1a 0c 68 c9 83 cd 77 3d 39 a1 3f 38 a7 97 90 05 23 f3 c9 f5 34 c7 77 0d 51 cc 58 37 35 f3 1b 7f dc 5e 26 f0 a7 8a 69 40 fd a9 6e 4b 79 1c b3 02 32 69 65 2a 7c 8c 4a d1 4c 0f b1 cc a3 e9 72 c1 2f 5f e9 75 c3 5c 8d fb 5d 18 83 0a c8 59 64 95 8b 35 b3 f1 45 95 6b 93 e4 66 a3 a2 4d 03 46 81 00 56 69 58 d6 7f 7c 57 04 10 46 46 ad d1 3a 6d eb 99 ad 73 69 36 b7 a2 ea 9a 3c a1 a7 81 9e 00 aa 6e 1d 42 8d 92 5a 86 90 f7 07 12 aa c7 02 8c 72 62 62 fb 47 d5 02 f2 5e 4d cb 53 8d d2 04 4e 68 7d 00 cb c3 30 0c d2 13 cd 04 59 cb 14 1b 1b 7f 6b b5 ee dd b2 20 95 22 f3 1f ff 00 c6 00 89 18 c4 91 b1 05 83 46 1d b9 29 42 40 26 c7 02 82 aa 48 bb e3 21 5b 77 7b 70 2c 2b 0b bf 6b e0 28 8d 66 b9 58 d5 32 58 49 0b 34 5c 1a b7 b9 65 b8 62 aa 49 ba 90 89 80 21 82 98
                                                                                                                                                                                    Data Ascii: 8+hw=9?8#4wQX75^&i@nKy2ie*|JLr/_u\]Yd5EkfMFViX|WFF:msi6<nBZrbbG^MSNh}0Yk "F)B@&H![w{p,+k(fX2XI4\ebI!


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    51192.168.2.549780185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:45 UTC477OUTGET /assets/367d626a/js/main.js?v=1511530017 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
                                                                                                                                                                                    2024-10-24 22:39:45 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    last-modified: Fri, 24 Nov 2017 13:26:57 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 17810
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:45 UTC888INData Raw: 2f 2a 2a 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 56 75 5a 20 6f 6e 20 30 37 2e 31 30 2e 31 35 2e 0a 20 2a 2f 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 2e 66 75 6c 6c 48 65 69 67 68 74 27 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 24 28 77 69 6e 64 6f 77 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 29 3b 0a 0a 20 20 20 20 24 28 27 2e 68 61 76 65 53 63 72 6f 6c 6c 27 29 2e 70 65 72 66 65 63 74 53 63 72 6f 6c 6c 62 61 72 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 24 28
                                                                                                                                                                                    Data Ascii: /** * Created by VuZ on 07.10.15. */$(document).ready(function () { $(window).resize(function () { $('.fullHeight').outerHeight($(window).outerHeight()); }); $(window).resize(); $('.haveScroll').perfectScrollbar(); if ($(
                                                                                                                                                                                    2024-10-24 22:39:45 UTC14994INData Raw: 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 32 30 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 67 61 6c 6c 65 72 79 41 76 61 69 6c 61 62 6c 65 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 6f 76 65 47 61 6c 6c 65 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 67 61 6c 6c 65 72 79 49 74 65 6d 2c 20 64 69 72 65 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 67 61 6c 6c 65 72 79 41 76 61 69 6c 61 62 6c 65 20 7c 7c 20 21 67 61 6c 6c 65 72 79 49 74 65 6d 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 61 6c 6c
                                                                                                                                                                                    Data Ascii: spaceBetween: 20 }); } else { var galleryAvailable = true; var moveGallery = function (galleryItem, direction) { if (!galleryAvailable || !galleryItem.length) { return; } gall
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1928INData Raw: 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 73 76 67 20 3d 20 24 73 76 67 2e 61 74 74 72 28 27 69 64 27 2c 20 69 6d 67 49 44 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 64 64 20 72 65 70 6c 61 63 65 64 20 69 6d 61 67 65 27 73 20 63 6c 61 73 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 53 56 47 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 69 6d 67 43 6c 61 73 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 73 76 67 20 3d 20 24 73 76 67 2e 61 74 74 72 28 27 63 6c 61 73 73 27 2c 20 69 6d 67 43 6c 61 73 73 20 2b 20 27 20 72 65 70 6c 61 63 65 64 2d 73 76 67 27 29 3b 0a 20
                                                                                                                                                                                    Data Ascii: defined') { $svg = $svg.attr('id', imgID); } // Add replaced image's classes to the new SVG if (typeof imgClass !== 'undefined') { $svg = $svg.attr('class', imgClass + ' replaced-svg');


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    52192.168.2.549782185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:45 UTC631OUTGET /assets/367d626a/css/fonts/icomoon.ttf?3fdgt0 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    Origin: https://veryberry.com.ua
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                    Referer: https://veryberry.com.ua/assets/367d626a/css/font.css?v=1488544771
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:45 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    content-type: font/ttf
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:31 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 5288
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:45 UTC903INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 0f 12 06 11 00 00 00 bc 00 00 00 60 63 6d 61 70 17 56 d2 93 00 00 01 1c 00 00 00 54 67 61 73 70 00 00 00 10 00 00 01 70 00 00 00 08 67 6c 79 66 21 1e 00 c7 00 00 01 78 00 00 10 a4 68 65 61 64 0b 50 0e 2a 00 00 12 1c 00 00 00 36 68 68 65 61 07 d7 03 be 00 00 12 54 00 00 00 24 68 6d 74 78 3a 00 04 13 00 00 12 78 00 00 00 44 6c 6f 63 61 1c 9c 21 98 00 00 12 bc 00 00 00 24 6d 61 78 70 00 28 02 28 00 00 12 e0 00 00 00 20 6e 61 6d 65 99 4a 09 fb 00 00 13 00 00 00 01 86 70 6f 73 74 00 03 00 00 00 00 14 88 00 00 00 20 00 03 03 db 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e9
                                                                                                                                                                                    Data Ascii: 0OS/2`cmapVTgasppglyf!xheadP*6hheaT$hmtx:xDloca!$maxp(( nameJpost 3@
                                                                                                                                                                                    2024-10-24 22:39:45 UTC4385INData Raw: 1e 01 37 32 36 37 3e 01 37 35 23 37 33 15 31 17 35 17 35 37 15 27 15 07 31 05 37 17 07 27 23 07 27 23 37 33 27 07 05 35 23 07 33 15 0e 01 07 0e 01 27 06 26 27 26 34 37 3e 01 17 32 16 17 1e 01 17 37 2e 01 27 2e 01 23 22 06 07 0e 01 07 0e 01 15 14 16 17 1e 01 17 1e 01 33 32 36 37 3e 01 37 31 17 35 33 17 23 15 33 15 23 15 33 07 23 31 17 35 17 35 37 15 27 15 07 31 25 0e 01 23 0e 01 23 22 26 27 2e 01 27 2e 01 37 26 36 37 3e 01 37 3e 01 37 3e 01 33 32 16 33 1e 01 1f 01 2e 01 27 2e 01 23 22 06 07 0e 01 17 14 16 17 1e 01 17 1e 01 17 1e 01 33 3a 01 37 32 36 37 3e 01 37 32 36 37 07 31 17 37 27 37 17 37 17 07 27 00 3c 04 30 26 26 34 05 3f 70 33 10 1f 01 01 01 01 01 01 01 1e 12 33 36 3c 03 2f 26 26 33 05 3e 4d 4a 11 4b 10 7f 1e 06 43 1b 10 71 03 07 04 04 08 04 07 0e
                                                                                                                                                                                    Data Ascii: 7267>75#731557'17'#'#73'5#3'&'&47>27.'.#"3267>7153#3#3#1557'1%##"&'.'.7&67>7>7>323.'.#"3:7267>726717'77'<0&&4?p336</&&3>MJKCq


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    53192.168.2.549779185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:45 UTC744OUTGET /uploads/images/direction/image/4.jpg?44a94374241b9de15089012578f36e41 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
                                                                                                                                                                                    2024-10-24 22:39:45 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:17:47 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 130475
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:45 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:45 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 01 99 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 01 00 09 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d2 f2 01 b2
                                                                                                                                                                                    Data Ascii: JFIFCC"
                                                                                                                                                                                    2024-10-24 22:39:45 UTC14994INData Raw: 24 7b 60 60 f0 f9 15 74 16 16 e1 3f d2 5c 69 22 d6 f2 1c 45 b2 28 98 3c 33 a7 82 cf d6 96 b7 72 8d bb aa 39 83 8e ea ae 1f 3b fb a6 e7 b2 4a 69 4e e2 68 cd 9a f3 81 65 d5 64 c2 ba 7f 3c 4f 92 e1 b3 c5 8f 41 cc 3b 2b 1a b8 b7 32 b0 b2 6c 0c cf 5e 6a 69 51 9e 29 22 b9 ea 97 55 01 63 46 26 5a fe 23 bc 42 b6 b2 f7 a8 88 25 59 3b 8c 78 8e 1d ed 7a 8f 3f 5e 94 39 e5 2a 35 bc c2 72 12 3e 83 0d 6c d6 44 1f b2 a3 1b 5c a6 1c 22 c2 63 32 5d 2e 44 d6 07 0b 0c a1 7d ec 85 4f e0 5d 0d cf f4 0c c9 91 71 b9 5a 77 f0 24 34 47 d2 fe 7b 6d 2c 66 f2 ab 2b d6 49 69 c2 72 5b 79 ae 88 75 1b 64 eb b6 91 69 1c b6 a9 dc e6 07 3a e7 31 21 86 b7 58 9f 47 37 14 3b 66 be de 1a ff 00 2c 8d 2d ef 48 f5 ef 39 db 38 87 6e 47 89 62 d2 60 10 47 ca 1e f1 e9 d6 5b 8e 94 f7 ad 0e a1 e7 71 7a
                                                                                                                                                                                    Data Ascii: ${``t?\i"E(<3r9;JiNhed<OA;+2l^jiQ)"UcF&Z#B%Y;xz?^9*5r>lD\"c2].D}O]qZw$4G{m,f+Iir[yudi:1!XG7;f,-H98nGb`G[qz
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: bb 9d 1b 24 b9 75 89 23 e2 65 94 68 1c 07 63 b2 df f2 11 9e d0 26 26 10 7d 8b 17 28 4d a4 ff 00 0a 78 bd 23 83 21 51 73 55 d4 f5 0e d9 51 bb 2e 14 d1 db 35 95 9a c3 4d b5 0c ae 40 a6 b7 51 62 09 9a 7d a9 84 7c 3f 7f 2d a0 47 49 a3 11 7b 46 fe 14 70 74 78 8c 3a 2a 41 a2 19 dd ee 44 19 90 f2 b3 53 79 f8 4f 8b 3f e1 67 3f 86 2c fe 18 f3 f8 63 c8 d1 8b 11 a4 ac 66 4a ad 6c f8 f5 ce 6c b6 47 c2 a6 0a d5 49 73 46 9c c1 4d 4c f8 29 c1 a2 50 4c 5f 74 3e 04 b1 fa 69 9a ff 00 84 66 7f 0a 78 3a 39 46 7f 10 72 43 4b 8c 7c 2c 67 c2 c4 e4 d4 8c 4d 50 0c 29 80 05 97 20 c9 88 9c 35 64 0c 4e 71 4f 33 50 61 21 07 83 42 b6 d3 a7 23 b9 fc 7d 4c 2a 6a 01 53 d5 2f 9d 2c 4c d6 84 70 ed 2f 3b 21 90 b1 ce 11 b7 8f f8 f7 8c 6d a4 2c 91 6e bb 8b 27 24 b6 8b bd cb d3 5e 6a ac 19 4d
                                                                                                                                                                                    Data Ascii: $u#ehc&&}(Mx#!QsUQ.5M@Qb}|?-GI{Fptx:*ADSyO?g?,cfJllGIsFML)PL_t>ifx:9FrCK|,gMP) 5dNqO3Pa!B#}L*jS/,Lp/;!m,n'$^jM
                                                                                                                                                                                    2024-10-24 22:39:45 UTC16384INData Raw: d0 ab 65 72 e2 a4 ec 6e a1 ab 29 b8 57 2b 33 88 e8 ad 83 3f 3e 01 8c 6e 67 1d 82 85 38 40 56 f1 1f d9 4f 79 bd 53 7d 51 45 94 3d a4 86 9d 88 59 ea d5 2e e8 2c b2 b1 a0 0c 45 e0 8d 0a 23 34 88 dd 3a 5b 66 ea a5 a6 cb 2e bd 3b 8e cc 2d 0b 3c 5d da a9 65 89 59 6a 02 f9 12 17 63 ec ec c8 0e c1 31 ad 05 ef 79 e2 85 9d c6 23 96 f8 19 59 dd 77 1f d9 35 d9 33 5f e6 a1 ef 2d 1f 95 01 4d a6 a7 e6 4c ab 56 fd 36 5e 20 60 ec 70 77 0f 6a 2a 69 27 c2 ba a9 68 ba c8 59 70 bd db 4b dd e8 bf 8a f6 a3 2f f2 b3 92 cb 94 e5 1a 4a ed aa 9c ae 66 87 9f 45 da 4d 9b b4 58 22 1c 8b a9 99 67 c3 c9 1a 91 b4 85 90 7b aa 6e d5 65 6c f6 60 65 03 e2 41 ad 1a 63 c7 4c 8e a0 2c d4 88 70 fb 10 e2 e0 27 9a 7f 94 53 be be 25 e1 2e 6e e9 b4 9d da 71 0f 76 46 ca a3 1c 2a 17 47 0b 85 e1 76 15
                                                                                                                                                                                    Data Ascii: ern)W+3?>ng8@VOyS}QE=Y.,E#4:[f.;-<]eYjc1y#Yw53_-MLV6^ `pwj*i'hYpK/JfEMX"g{nel`eAcL,p'S%.nqvF*Gv
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 1b 38 11 40 21 43 19 0f ca 69 a1 76 1a 96 b0 c5 c2 4e 3c 20 6c dd 82 93 d7 0d 12 12 1f 8a d5 25 16 68 d3 79 13 4c 60 b4 76 30 ee 37 46 1e d9 48 3c eb d0 fd 84 7b 89 24 cd 31 4f 06 12 c3 96 a7 30 57 05 52 93 d8 75 61 6f 61 de e4 a7 db 03 4d 8a e4 1e d1 6a 21 a1 d6 64 68 23 9c 86 a4 5f 2c b5 47 bf c8 73 d3 d5 1f f8 91 31 84 a4 ab d5 5c 0b b1 dc aa 13 dc 12 7e 4c 63 64 99 d8 67 49 f6 42 6e e9 78 1d 9c 8c 96 aa 3b 8e a6 f1 d4 6e f8 64 91 14 f6 13 75 98 5c 8f 36 68 2a 7a 25 31 2e 68 dd cb 82 53 96 4b 1e c2 c2 21 18 89 cb d8 94 9f 17 0b b8 dd c2 4a cf a3 e8 88 c9 2d 50 c2 65 1d f2 88 de b5 a3 7b 90 d6 f2 95 e7 2a 04 56 f4 44 38 e2 4d 15 59 dd b8 2b 41 a1 2f 52 72 93 34 aa e1 1c 8b 52 62 4c e6 dc 47 b8 d7 4e 94 52 e5 57 a8 ed e9 22 69 d3 3e 03 27 89 f9 2c 16 34
                                                                                                                                                                                    Data Ascii: 8@!CivN< l%hyL`v07FH<{$1O0WRuaoaMj!dh#_,Gs1\~LcdgIBnx;ndu\6h*z%1.hSK!J-Pe{*VD8MY+A/Rr4RbLGNRW"i>',4
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 8f 0c e4 c4 72 d5 0e e5 96 66 d0 09 df 10 f2 61 4b 01 2d c2 e9 f3 07 eb 3d bd 93 61 26 9e a1 0c 96 a1 c2 0c bd 3f f8 ea 6c 81 1f c0 bf 47 e4 8f 7f 83 b9 c4 a7 1c e2 18 61 c2 6f 32 99 3b 37 17 c1 18 29 79 2f cf 65 bf a9 8b 1a 37 b1 5d ea e2 48 df 6c f2 69 b8 50 07 b0 a4 f6 89 a2 1b dc 4d 40 19 ad 1f 80 59 97 ea 9d 24 e0 75 02 af dc 83 b2 1c f3 3b 96 4d 75 b1 ea 55 50 a8 7f c7 89 d2 5f e8 b6 36 d2 b5 bf 10 8b 52 a0 51 8d e9 18 5f ce 62 bf 46 22 8c 0f c1 f3 9b c1 75 19 1d 22 6b ad d3 d4 70 a9 aa dd f9 76 b3 96 51 3d 19 f6 17 7e d7 16 53 5d 50 7c a7 ea 13 65 85 79 e8 cf e6 36 af 29 c4 b7 6d 87 ee 13 82 eb 55 e8 56 fe 13 c7 4a 3a 76 3a 4f 48 d9 ba 11 c4 85 f2 fc 37 1d 41 4c b0 cf 36 8e 0b e9 a8 4b 0d 10 f6 3a 8b 3b fc 0a 73 22 ea c4 15 27 61 0b eb 46 51 6e cc
                                                                                                                                                                                    Data Ascii: rfaK-=a&?lGao2;7)y/e7]HliPM@Y$u;MuUP_6RQ_bF"u"kpvQ=~S]P|ey6)mUVJ:v:OH7AL6K:;s"'aFQn
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 4a 15 4b 50 ef 10 03 1c 56 88 a3 d0 f1 aa 18 43 79 c5 63 6e aa 0e d3 b3 1c de 26 4a 61 02 eb 0e d7 16 d5 be fc e7 07 e7 f8 4c f1 74 bb c6 94 68 3a f2 31 45 79 f2 63 7e 53 c7 ac 32 fc ef 38 1a f9 20 06 1a 62 8f f2 d9 f9 70 f4 40 44 e2 03 3e 55 c5 84 ec 37 90 85 d6 38 00 9a c0 42 55 1e d3 47 ed c4 d0 76 45 e0 b1 ee 2b bc 78 01 29 39 51 f9 18 71 96 00 31 f9 06 16 55 8e 83 8a 13 f7 85 17 cc 24 34 3d 28 d6 29 ff 00 c7 3a 52 26 93 62 6f 66 36 44 50 56 46 e6 e1 68 77 ef 05 b0 28 28 aa c7 a2 31 5a 72 b4 9b 8d 99 a8 67 6f 9c 9b 45 51 76 38 79 60 60 b1 ce bd 29 7e dc 72 a3 ce b1 f8 71 85 ab 14 ef 84 27 18 b2 57 1c 43 fd 61 24 02 70 64 8d e7 eb 2f 05 79 5a 59 e3 82 d0 7e 77 8e 9b 30 fa c2 ea 55 25 64 36 c1 41 ea f5 8a 22 a9 a0 c1 26 c8 be fb c5 a6 ff 00 f3 b3 45 3d
                                                                                                                                                                                    Data Ascii: JKPVCycn&JaLth:1Eyc~S28 bp@D>U78BUGvE+x)9Qq1U$4=():R&bof6DPVFhw((1ZrgoEQv8y``)~rq'WCa$pd/yZY~w0U%d6A"&E=
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: d0 b4 c6 72 be 93 52 9a 74 18 a0 a1 91 09 34 29 79 79 b1 87 03 44 84 ae 07 f3 40 88 5c f9 ec 03 91 79 80 84 a6 d5 e1 28 4e 91 30 53 51 d8 f4 51 e9 21 f6 e1 65 a4 68 86 91 3c 88 99 1b 44 3e 57 93 f4 63 a2 9c 1a 2d 2a d3 02 0d a9 53 cb 3f 8c 51 bc 8c 07 d0 e5 53 06 12 7b 81 ad 26 5c 77 6b ce 14 a6 68 e7 a7 8b f3 9b 9c 2e 38 5d 69 fc 3a f9 f1 96 85 36 38 bd 6f 14 d5 f5 70 f1 82 9a 61 bc 9a e2 86 79 a1 fe bf 8c dc 61 79 1d e0 a0 88 2a fe f1 14 c6 c7 bc eb d6 18 e4 c1 f3 89 4d d3 a0 d6 21 89 5f 3f e3 0f ba d0 2e d0 1f ce 2d 00 42 49 b1 1f d6 38 76 0e d3 38 2e 27 32 04 88 69 11 dd c8 e1 9d 24 5c 3c 6c b4 e8 df 8a 77 87 d1 95 5f 0d 6d 52 5e 45 18 cb 28 19 d0 83 29 e0 0f 84 eb 05 22 09 15 4d 71 ef 58 4e 63 4a 16 ef fa e3 0b 50 14 00 f0 d3 a7 84 98 d1 de 49 c0 16
                                                                                                                                                                                    Data Ascii: rRt4)yyD@\y(N0SQQ!eh<D>Wc-*S?QS{&\wkh.8]i:68opayay*M!_?.-BI8v8.'2i$\<lw_mR^E()"MqXNcJPI
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16278INData Raw: e0 be 64 1a 57 97 58 43 cc 07 61 c0 40 19 0e ac 8a a8 bf 93 0f 3c 42 0f 93 ca 65 d6 a0 ac 71 85 94 0c e1 0f ef 0f 05 46 19 8f b7 7c 09 87 e0 20 0f f6 61 0b 57 04 ff 00 66 3e 16 28 25 68 54 51 03 ac 09 dd 06 43 6e 68 de a1 92 ab cb 6d 50 be 36 70 73 ce 4a ea 5b 93 4d 35 8e 12 2d 8f 92 38 01 c8 00 35 00 03 0d 02 62 0c 1a af 51 0d e1 52 23 e1 88 68 4b 17 7d 86 40 c6 5c 22 44 d9 b0 93 20 aa d2 de c7 50 3d 09 ac 58 fa 04 27 15 72 f3 6b ca ae 49 aa c5 c7 0c 78 f0 29 3f 33 11 89 b1 97 fb 2d 1a 89 de 40 ba 4e 68 d9 4e bb f5 c6 3b 39 2a e5 22 21 ba 24 75 83 f3 92 e9 f8 7a b6 14 01 1a eb 4c 88 08 0e 80 cb d0 07 80 2a 74 7a 13 b7 0c 55 cc 80 3a f6 fb 77 80 26 b8 e2 d6 5a 13 7d 38 c1 3a e3 2c 0b e5 07 0b 67 24 9a 17 b8 36 47 9c 5e 48 38 3e da 54 28 1d 5d 63 31 9a c5
                                                                                                                                                                                    Data Ascii: dWXCa@<BeqF| aWf>(%hTQCnhmP6psJ[M5-85bQR#hK}@\"D P=X'rkIx)?3-@NhN;9*"!$uzL*tzU:w&Z}8:,g$6G^H8>T(]c1


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    54192.168.2.549784157.240.252.134436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:45 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-uD8TVHt6' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1INData Raw: 2f
                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                    2024-10-24 22:39:45 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                    Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                    Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                    Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                    2024-10-24 22:39:46 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                    Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                    2024-10-24 22:39:46 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                    Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                    Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                    2024-10-24 22:39:46 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                    Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    55192.168.2.549785157.240.253.14436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1378OUTGET /signals/config/1878444378899633?v=2.9.174&r=stable&domain=veryberry.com.ua&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                    2024-10-24 22:39:45 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                    2024-10-24 22:39:46 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75
                                                                                                                                                                                    Data Ascii: urn!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModu
                                                                                                                                                                                    2024-10-24 22:39:46 UTC1491INData Raw: 7c 7c 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 6c 73 65 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 3b 69 66 28 62 2e 63 6f 6e 76 65 72 73 69 6f 6e 42 69 74 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 2e 63 6f 6e 76 65 72 73 69 6f 6e 42 69 74 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 62 2e 70 72 69 6f 72 69 74 79 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 2e 70 72 69 6f 72 69 74 79 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 62 2e 65 74 6c 64 4f 6e 65 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 2e 65 74 6c 64 4f 6e 65 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 63 6f 6e 76 65
                                                                                                                                                                                    Data Ascii: ||typeof a!=="string")return null;else{var b=JSON.parse(a);if(b.conversionBit!=null&&typeof b.conversionBit==="number"&&b.priority!=null&&typeof b.priority==="number"&&b.etldOne!=null&&typeof b.etldOne==="string")return a;else return JSON.stringify({conve
                                                                                                                                                                                    2024-10-24 22:39:46 UTC1491INData Raw: 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69
                                                                                                                                                                                    Data Ascii: });e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iabpcmaebridge");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iabpcmaebridge",e.exports);f.ensureModuleRegistered("fbevents.plugins.iabpcmaebridge",function(){return e.exports})})()})(wi
                                                                                                                                                                                    2024-10-24 22:39:46 UTC13402INData Raw: 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e
                                                                                                                                                                                    Data Ascii: beventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.en
                                                                                                                                                                                    2024-10-24 22:39:46 UTC1491INData Raw: 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b
                                                                                                                                                                                    Data Ascii: lsFBEvents.plugins.clienthint");f.registerPlugin&&f.registerPlugin("fbevents.plugins.clienthint",e.exports);f.ensureModuleRegistered("fbevents.plugins.clienthint",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){
                                                                                                                                                                                    2024-10-24 22:39:46 UTC1491INData Raw: 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 62 2c 63 29 7b 61 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 63 61 6c 53 74
                                                                                                                                                                                    Data Ascii: ,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("SignalsFBEventsLocalStorageTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.coerce;function g(b,c){a.localStorage.setItem(b,c)}function h(b){return a.localSt
                                                                                                                                                                                    2024-10-24 22:39:46 UTC13402INData Raw: 3b 76 61 72 20 70 3d 22 6c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 22 2c 71 3d 22 6c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 54 69 6d 65 22 3b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 22 2e 63 6f 6e 63 61 74 28 62 29 29 7d 74 72 79 7b 76 61 72 20 72 3d 6c 28 71 29 3b 72 21 3d 6e 75 6c 6c 26 26 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2d 4e 75 6d 62 65 72 28 72 29 29 2f 28 31 65 33 2a 36 30 2a 36 30 2a 32 34 29 3e 39 30 26 26 28 6d 28 71 29 2c 6d 28 70 29 29 3b 72 3d 21 31 3b 76 61 72 20 73 3d 22 22 2c 74 3d 63 28 62 2e 72 65 66 65 72 72 65 72 29 3b 74 21 3d 6e 75 6c 6c 26 26 28 73 3d 74 2e 68 6f 73 74 6e 61 6d 65 29
                                                                                                                                                                                    Data Ascii: ;var p="lastExternalReferrer",q="lastExternalReferrerTime";function d(a,b){return a==b||a.endsWith(".".concat(b))}try{var r=l(q);r!=null&&(new Date().getTime()-Number(r))/(1e3*60*60*24)>90&&(m(q),m(p));r=!1;var s="",t=c(b.referrer);t!=null&&(s=t.hostname)
                                                                                                                                                                                    2024-10-24 22:39:46 UTC1500INData Raw: 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 38 37 38 34 34 34 33 37 38 38 39 39 36 33 33 22 2c 20 22 62 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 7b 22 64 65 6c 61 79 49 6e 4d 73 22 3a 32 30 30 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d
                                                                                                                                                                                    Data Ascii: );config.set("1878444378899633", "browserProperties", {"delayInMs":200,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    56192.168.2.54978813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:46 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:47 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:47 GMT
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                    ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                    x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223947Z-16849878b784cpcc2dr9ch74ng00000008a000000000v18c
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:47 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                    2024-10-24 22:39:47 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                    2024-10-24 22:39:47 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                    2024-10-24 22:39:47 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                    2024-10-24 22:39:47 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                    2024-10-24 22:39:47 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                    2024-10-24 22:39:47 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    57192.168.2.549793185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC473OUTGET /assets/367d626a/img/icons/phone.svg HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1
                                                                                                                                                                                    2024-10-24 22:39:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:47 GMT
                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                    last-modified: Mon, 21 Aug 2017 08:13:17 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1429
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:47 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:48 UTC898INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http:
                                                                                                                                                                                    2024-10-24 22:39:48 UTC531INData Raw: 6c 2d 31 35 2e 31 35 2c 31 35 2e 32 33 37 6c 30 2e 34 31 34 2c 30 2e 34 31 31 63 2d 35 2e 30 38 2c 36 2e 34 38 32 2d 39 2e 33 32 35 2c 31 33 2e 39 35 38 2d 31 32 2e 34 38 34 2c 32 32 2e 30 32 20 20 20 20 20 43 33 2e 37 34 2c 35 34 2e 32 38 2c 31 2e 39 32 37 2c 36 31 2e 36 30 33 2c 31 2e 30 39 38 2c 36 38 2e 39 34 31 43 2d 36 2c 31 32 37 2e 37 38 35 2c 32 30 2e 38 39 2c 31 38 31 2e 35 36 34 2c 39 33 2e 38 36 36 2c 32 35 34 2e 35 34 31 63 31 30 30 2e 38 37 35 2c 31 30 30 2e 38 36 38 2c 31 38 32 2e 31 36 37 2c 39 33 2e 32 34 38 2c 31 38 35 2e 36 37 34 2c 39 32 2e 38 37 36 20 20 20 20 20 63 37 2e 36 33 38 2d 30 2e 39 31 33 2c 31 34 2e 39 35 38 2d 32 2e 37 33 38 2c 32 32 2e 33 39 37 2d 35 2e 36 32 37 63 37 2e 39 39 32 2d 33 2e 31 32 32 2c 31 35 2e 34 36 33 2d
                                                                                                                                                                                    Data Ascii: l-15.15,15.237l0.414,0.411c-5.08,6.482-9.325,13.958-12.484,22.02 C3.74,54.28,1.927,61.603,1.098,68.941C-6,127.785,20.89,181.564,93.866,254.541c100.875,100.868,182.167,93.248,185.674,92.876 c7.638-0.913,14.958-2.738,22.397-5.627c7.992-3.122,15.463-


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    58192.168.2.549794157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC830OUTGET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:48 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:47 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    59192.168.2.549795157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC922OUTGET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:48 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7429475604613829379", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7429475604613829379"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1674INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                    2024-10-24 22:39:48 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    60192.168.2.549801157.240.252.134436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC1202OUTGET /signals/config/1878444378899633?v=2.9.174&r=stable&domain=veryberry.com.ua&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                    2024-10-24 22:39:48 UTC753INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                    2024-10-24 22:39:48 UTC15631INData Raw: 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53
                                                                                                                                                                                    Data Ascii: R A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE S
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1500INData Raw: 7c 7c 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 6c 73 65 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 3b 69 66 28 62 2e 63 6f 6e 76 65 72 73 69 6f 6e 42 69 74 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 2e 63 6f 6e 76 65 72 73 69 6f 6e 42 69 74 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 62 2e 70 72 69 6f 72 69 74 79 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 2e 70 72 69 6f 72 69 74 79 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 62 2e 65 74 6c 64 4f 6e 65 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 2e 65 74 6c 64 4f 6e 65 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 63 6f 6e 76 65
                                                                                                                                                                                    Data Ascii: ||typeof a!=="string")return null;else{var b=JSON.parse(a);if(b.conversionBit!=null&&typeof b.conversionBit==="number"&&b.priority!=null&&typeof b.priority==="number"&&b.etldOne!=null&&typeof b.etldOne==="string")return a;else return JSON.stringify({conve
                                                                                                                                                                                    2024-10-24 22:39:48 UTC14884INData Raw: 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75
                                                                                                                                                                                    Data Ascii: rts=f.getFbeventsModules("SignalsFBEvents.plugins.iabpcmaebridge");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iabpcmaebridge",e.exports);f.ensureModuleRegistered("fbevents.plugins.iabpcmaebridge",function(){return e.exports})})()})(window,docu
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1500INData Raw: 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b
                                                                                                                                                                                    Data Ascii: lsFBEvents.plugins.clienthint");f.registerPlugin&&f.registerPlugin("fbevents.plugins.clienthint",e.exports);f.ensureModuleRegistered("fbevents.plugins.clienthint",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1482INData Raw: 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 62 2c 63 29 7b 61 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74
                                                                                                                                                                                    Data Ascii: ={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("SignalsFBEventsLocalStorageTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.coerce;function g(b,c){a.localStorage.setItem(b,c)}function h(b){return a.localStorage.get
                                                                                                                                                                                    2024-10-24 22:39:48 UTC13402INData Raw: 3b 76 61 72 20 70 3d 22 6c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 22 2c 71 3d 22 6c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 54 69 6d 65 22 3b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 22 2e 63 6f 6e 63 61 74 28 62 29 29 7d 74 72 79 7b 76 61 72 20 72 3d 6c 28 71 29 3b 72 21 3d 6e 75 6c 6c 26 26 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2d 4e 75 6d 62 65 72 28 72 29 29 2f 28 31 65 33 2a 36 30 2a 36 30 2a 32 34 29 3e 39 30 26 26 28 6d 28 71 29 2c 6d 28 70 29 29 3b 72 3d 21 31 3b 76 61 72 20 73 3d 22 22 2c 74 3d 63 28 62 2e 72 65 66 65 72 72 65 72 29 3b 74 21 3d 6e 75 6c 6c 26 26 28 73 3d 74 2e 68 6f 73 74 6e 61 6d 65 29
                                                                                                                                                                                    Data Ascii: ;var p="lastExternalReferrer",q="lastExternalReferrerTime";function d(a,b){return a==b||a.endsWith(".".concat(b))}try{var r=l(q);r!=null&&(new Date().getTime()-Number(r))/(1e3*60*60*24)>90&&(m(q),m(p));r=!1;var s="",t=c(b.referrer);t!=null&&(s=t.hostname)
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1500INData Raw: 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 38 37 38 34 34 34 33 37 38 38 39 39 36 33 33 22 2c 20 22 62 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 7b 22 64 65 6c 61 79 49 6e 4d 73 22 3a 32 30 30 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d
                                                                                                                                                                                    Data Ascii: );config.set("1878444378899633", "browserProperties", {"delayInMs":200,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem
                                                                                                                                                                                    2024-10-24 22:39:48 UTC73INData Raw: 38 38 39 39 36 33 33 22 2c 20 22 47 61 74 69 6e 67 22 2c 20 74 72 75 65 29 3b 69 6e 73 74 61 6e 63 65 2e 63 6f 6e 66 69 67 4c 6f 61 64 65 64 28 22 31 38 37 38 34 34 34 33 37 38 38 39 39 36 33 33 22 29 3b 20 7d 7d 29 3b
                                                                                                                                                                                    Data Ascii: 8899633", "Gating", true);instance.configLoaded("1878444378899633"); }});


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    61192.168.2.549797185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC511OUTGET /assets/367d626a/img/aboutBg.png HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
                                                                                                                                                                                    2024-10-24 22:39:48 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                    last-modified: Wed, 02 Aug 2017 13:31:31 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 26394
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:48 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 02 44 08 03 00 00 00 50 37 0d 13 00 00 00 57 50 4c 54 45 3c 3c 3c 3f 3f 3f 47 47 47 43 43 43 a5 a5 a5 a1 a1 a1 4d 4d 4d 92 92 92 6f 6f 6f 84 84 84 97 97 97 9e 9e 9e 6a 6a 6a 61 61 61 8e 8e 8e 8b 8b 8b 77 77 77 51 51 51 88 88 88 9b 9b 9b 65 65 65 5d 5d 5d 55 55 55 59 59 59 74 74 74 7e 7e 7e 7b 7b 7b 80 80 80 a8 a8 a8 16 9a b5 63 00 00 66 7e 49 44 41 54 78 da ec 9d 81 72 a2 30 10 86 5d 32 17 d1 8a 85 2a a0 f6 fd df f3 76 93 ac 9b a0 3d 51 d1 b9 d0 fd 4e 5b 3a a3 1e 7e fd 37 21 09 d2 c5 ff 0d 2c 14 45 51 14 45 51 14 45 99 3f 30 fc 59 87 02 77 00 01 d4 08 31 6a 71 44 ea 60 88 2a 1c 8d cb 1c a2 0e 9f 29 5c 35 38 b9 40 83 14 86 50 85 f7 fa 33 50 90 3d c6 18 35 38 5e a0 f1 d1 73 a8 c2 07 04 8a 3d
                                                                                                                                                                                    Data Ascii: PNGIHDR@DP7WPLTE<<<???GGGCCCMMMooojjjaaawwwQQQeee]]]UUUYYYttt~~~{{{cf~IDATxr0]2*v=QN[:~7!,EQEQE?0Yw1jqD`*)\58@P3P=58^s=
                                                                                                                                                                                    2024-10-24 22:39:48 UTC14994INData Raw: 90 58 d2 0f 1f db d3 ea 78 72 ad 62 cb 9d a9 24 d0 91 1a 24 44 9f cb df 2c e6 52 a1 68 1a 13 f9 a3 1b dd 89 b0 6d bb 0d 1a 8c 41 95 1f 9f c7 d5 f7 f1 54 73 0c bd 8b b3 40 ce 20 0b 44 85 95 2c 68 f2 7a 5c 91 fb 72 1c 62 8a ae b5 e1 3c 96 d8 1f 63 48 6b b7 a9 bf b6 db 65 c2 f1 84 fe 4e 68 b0 a6 91 59 db a4 02 25 82 e9 8a ba c4 2f cf 13 3b ae 0a ac 42 04 8d 49 67 96 85 a2 a9 4a 3c 16 24 be 08 da 28 cb ba 96 29 be aa b3 89 c0 90 41 ae 61 46 e2 c7 02 f3 6f 03 0b db 93 c0 a0 d0 dd 2f 21 cd 7b 9e 11 f0 a3 89 96 4a 72 bf f1 0b 1d 65 d5 db b4 0d 4c 5b 41 a2 47 f8 c4 2c f6 97 7f 13 b8 a0 78 59 03 37 31 45 e8 93 51 82 3f 04 71 7d 4c d7 3a af 1b 9f 40 89 75 b2 2c c7 74 5c bd 44 7e 67 c4 fc 6c b0 80 98 9b 67 2f 10 d2 6f 37 6e d2 be ef e8 45 86 eb c2 2c bd 0b fe 1a c4
                                                                                                                                                                                    Data Ascii: Xxrb$$D,RhmATs@ D,hz\rb<cHkeNhY%/;BIgJ<$()AaFo/!{JreL[AG,xY71EQ?q}L:@u,t\D~glg/o7nE,
                                                                                                                                                                                    2024-10-24 22:39:48 UTC10499INData Raw: 0b 1e 05 1e f9 01 0a 3c f8 ad 06 3c be d1 b8 93 d1 c9 4d 17 15 20 24 b8 04 99 39 1b 78 36 fb d6 4f 0e e6 5f 7b 09 bb 75 b7 29 45 bd f4 fd 07 3f 01 c8 e9 8d f3 17 74 43 9a dd 48 f6 32 bd 6b 21 36 a1 a5 3e 2d 7e 60 d9 f8 11 cc 0f 66 79 58 ca ae 52 12 e3 9c 26 bc b8 8d 29 11 2e db b5 f1 52 35 a6 6c 94 35 d2 7d 98 68 74 0b 09 70 dc 50 5b 86 15 72 e2 27 58 39 b8 39 4d ac f0 eb 3c 68 02 6e 69 45 ae a0 3f 61 e5 ed 16 79 67 c7 01 66 4c 31 30 06 6c e0 06 cf ed 15 9e 98 b8 70 70 33 f3 cb 00 75 e3 fe a5 fb f1 2e 9b 31 78 45 8d 81 d9 e7 4a 50 2b 95 f4 f6 2a b1 80 90 f8 a5 b8 87 c4 45 a0 08 b7 98 74 f3 05 26 43 8d 11 7c 45 aa c8 56 64 16 46 ad 23 3e 92 c3 db 94 90 90 1e 7d 5d 39 5f 06 53 2e 8b df 9e d7 9f 7e f6 b5 5f a3 85 7a d6 6d 4d 66 25 2a 21 c1 2f 76 b0 14 9e 01
                                                                                                                                                                                    Data Ascii: <<M $9x6O_{u)E?tCH2k!6>-~`fyXR&).R5l5}htpP[r'X99M<hniE?aygfL10lpp3u.1xEJP+*Et&C|EVdF#>}]9_S.~_zmMf%*!/v


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    62192.168.2.549802185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC512OUTGET /assets/367d626a/img/aboutImg.png HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
                                                                                                                                                                                    2024-10-24 22:39:48 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                    last-modified: Wed, 02 Aug 2017 13:31:30 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 3909
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:48 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 64 08 03 00 00 00 36 68 cb bd 00 00 00 57 50 4c 54 45 3c 3c 3c 3e 3e 3e a5 a5 a5 42 42 42 45 45 45 49 49 49 56 56 56 9e 9e 9e 50 50 50 68 68 68 83 83 83 4d 4d 4d 6d 6d 6d 5f 5f 5f 5b 5b 5b 8b 8b 8b 87 87 87 63 63 63 71 71 71 8f 8f 8f 92 92 92 75 75 75 98 98 98 7e 7e 7e 7b 7b 7b 78 78 78 95 95 95 a8 a8 a8 9a 9a 9a 56 c0 bd 69 00 00 0e a9 49 44 41 54 68 de cc 96 8b 8e c2 20 14 44 99 cc 40 70 11 77 db 64 ff ff 57 97 be 42 75 31 12 c1 b4 27 55 22 37 b9 39 de 91 56 53 0f 66 a6 95 b4 21 08 30 27 03 2b 94 77 31 3a fb ca 10 1b a6 3f 40 ba ca 05 d0 fa db 65 bc 46 4f d4 7e 27 82 7d 45 b1 50 2e 28 b8 61 fc bd 0e 9e d5 dd 88 dc f5 a3 82 5b c0 c3 75 bc c4 80 ba 5e a4 1b 9c 0b 0f f3 6e 72 c5 5e 10 8f
                                                                                                                                                                                    Data Ascii: PNGIHDRd6hWPLTE<<<>>>BBBEEEIIIVVVPPPhhhMMMmmm___[[[cccqqquuu~~~{{{xxxViIDATh D@pwdWBu1'U"79VSf!0'+w1:?@eFO~'}EP.(a[u^nr^
                                                                                                                                                                                    2024-10-24 22:39:48 UTC3007INData Raw: d1 2e de 84 28 f9 a3 ca 45 d3 d0 9c 0a 68 51 2d 8e 09 14 75 c6 10 1f 00 2c 01 cc 83 db bd 5d 7d 11 22 fe 58 13 8a 33 4b 93 25 74 de 24 71 14 6c 7f 9a a6 f3 07 5f f5 a5 36 12 a2 e2 20 31 6a 05 70 a0 c2 64 07 de 7b 66 13 ad 80 17 48 bc 5e 81 e2 9c 73 63 45 9b 14 35 13 b2 9f db a6 e9 9b 76 a8 ae ea 0d 81 42 64 d6 4e 01 c2 81 16 cc 2d a9 a7 7a 04 a4 1b 20 e0 15 30 77 dd 6c 08 25 6a 22 04 14 9f e7 39 2f 4d 75 d3 bf f3 e8 14 01 17 1d 03 74 d6 e2 3e 3e 24 26 a2 4d 40 19 c7 6e f1 0c c4 6b ab 81 13 df 79 6f eb ea 3b 61 b5 14 40 49 26 b8 d5 fb bd 80 7a 6a e1 10 e0 ea e2 0d 70 4d c5 31 25 e3 35 22 12 41 01 a4 12 08 e3 b9 ba 57 4d 04 a1 f3 85 90 58 f3 dd f2 f2 b2 c4 79 9f df 44 17 c0 f2 fd e1 e0 5a 7e 5e 71 d7 84 04 2e 98 a9 fa 29 21 74 52 a4 d9 b9 4b 5f 51 f9 11 59
                                                                                                                                                                                    Data Ascii: .(EhQ-u,]}"X3K%t$ql_6 1jpd{fH^scE5vBdN-z 0wl%j"9/Mut>>$&M@nkyo;a@I&zjpM1%5"AWMXyDZ~^q.)!tRK_QY


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    63192.168.2.549796185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC549OUTGET /uploads/images/direction/image/3.jpg?93a10c8460668a710b6603541cf93c8a HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
                                                                                                                                                                                    2024-10-24 22:39:48 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:18:46 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 89994
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:48 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 99 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 09 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d9 72 8d 87
                                                                                                                                                                                    Data Ascii: JFIFC% !###&)&")"#"C""""""""""""""""""""""""""""""""""""""""""""""""""""r
                                                                                                                                                                                    2024-10-24 22:39:48 UTC14994INData Raw: 7d bd 4a fb 61 4f fc d7 fa 27 f3 00 f3 b4 2c fd cd 2d 94 39 fd 61 f8 bb f5 c7 9d 6d d1 b3 6d 04 a1 43 11 a6 e7 7d 4f 26 ef 61 19 e2 84 f0 c4 75 c0 78 ba 38 16 3c 28 97 85 a3 c0 a0 8f a6 d5 f0 bd 11 e3 31 92 c8 e4 e6 2e 84 1e 7a c5 36 2a 8b 10 27 15 33 98 e9 7c 67 61 7b ae 83 85 bf 4a 54 f6 eb 14 ea 2b da 39 c9 8b 1a 66 7e b9 d3 87 31 0e 4d 85 9d 39 54 1b fe fd 7d f2 83 cf 47 ca 7d 35 0f 6d 1e c6 4b 8b 8c 65 6e ea 14 20 48 10 10 61 7a ca 1e 78 28 32 2b 27 8c 95 b5 96 d8 f9 7e bb f3 be 83 a0 d7 1b 16 2f e7 0b b6 b6 d8 0b b9 0a 2c b3 f3 57 ea 1f cf 09 d8 76 95 9c 36 ea 61 95 66 57 33 71 55 ea 09 eb 6a 5d 45 6a b7 49 82 cd 40 99 bd e5 79 c3 17 a3 a7 0d d8 00 7a f4 08 d7 ba c9 39 5e c3 91 ea 21 f1 39 08 b0 8d 00 8d aa fe f7 7a 0a 66 a0 b1 bc 9e cf 88 37 34 f1
                                                                                                                                                                                    Data Ascii: }JaO',-9ammC}O&aux8<(1.z6*'3|ga{JT+9f~1M9T}G}5mKen Hazx(2+'~/,Wv6afW3qUj]EjI@yz9^!9zf74
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: bf c2 7c 73 d1 f8 0f 87 a9 8d 7c a4 45 9b 87 da 2c 3c bb 6d 9f d6 1b ae 7e a7 b3 de 9f a6 71 2d 69 7d 90 d6 35 b9 e6 ec 08 c8 b5 4f 0a 4c 17 c3 d7 d9 1a 4e 4f ab d0 45 bf 26 0d a9 61 68 cf ea 7b 66 e9 ec 1b 5e 95 e6 38 d1 47 ea b0 87 1e 9b 24 fe 4e a1 98 c9 e1 bf 88 da 40 c3 71 ef e1 fc 21 6a e8 46 32 9e a3 09 3f 09 80 ad bc 7f 8c cd 7c 4c 7c 41 cf 16 9d f7 13 5e 51 c8 89 b4 e4 61 b4 21 e4 e6 b4 f6 81 78 7d 1b d0 1f 1e b4 33 e2 c6 ce 6e 77 4d 99 a1 b0 6b f2 fa 50 4f f0 c6 8d 6a da a5 50 d3 e5 af 31 e0 2f 11 44 eb 26 8e ab e3 9c 1e d9 4d 7c 96 79 6e 48 38 ed f5 7a 39 d9 3a 98 c9 f5 dd 63 db fd 1f 19 c8 03 26 9d 4f 7d 8b c9 d0 08 f6 7f 24 53 98 e2 b1 b9 80 0c 95 9b 5a d5 f6 28 bf aa af 36 f2 ab 0a 22 45 1e 69 ae 3b 29 22 1d 09 16 1d 7c 93 f9 04 f3 a5 ad 6b
                                                                                                                                                                                    Data Ascii: |s|E,<m~q-i}5OLNOE&ah{f^8G$N@q!jF2?|L|A^Qa!x}3nwMkPOjP1/D&M|ynH8z9:c&O}$SZ(6"Ei;)"|k
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 74 fe 2b bb 88 35 1a bb b4 50 48 21 57 78 20 23 d2 eb 9d e6 a9 06 d7 d4 ea 35 ba a7 0f 38 8a 50 ca 58 72 2c c0 71 20 72 50 68 76 19 09 d9 db 43 c3 d0 d8 1b d3 e8 d1 85 77 5a 00 b6 07 9b 6c e9 38 b5 c9 b8 ca d2 1f 70 28 92 71 b5 fa a6 2f a4 0d bf a6 d2 35 84 50 38 29 60 78 b3 12 2e d8 9a ed 80 e0 27 17 26 f4 c2 31 71 06 28 c6 f4 c7 6e 76 33 79 63 cd d9 54 ab 60 85 ce 02 31 86 6e a6 d0 d2 69 27 22 d0 6a a2 66 56 ed 64 32 80 2f ce f1 21 fb 7b b1 93 45 a4 79 02 47 b5 76 59 32 e9 cf 9b 0b 2c 99 a5 99 4f e2 b6 7e a4 02 27 42 1b 74 1e 20 82 38 10 45 11 8d b4 74 97 2a 38 07 51 1a 72 91 7a 3a 8e 45 80 f9 8c 4d b1 a3 7f 17 4e 54 1d 4a 27 29 23 e8 e3 fc cb 89 24 52 06 47 01 95 d7 91 07 88 39 1e d2 d3 0a d2 4c e4 b2 0f 3f ce 9e fc c6 6a 5d 2c ec f9 7f d2 e1 99 17 78
                                                                                                                                                                                    Data Ascii: t+5PH!Wx #58PXr,q rPhvCwZl8p(q/5P8)`x.'&1q(nv3ycT`1ni'"jfVd2/!{EyGvY2,O~'Bt 8Et*8Qrz:EMNTJ')#$RG9L?j],x
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: f1 82 17 7a 06 89 f2 00 57 13 9f 6d 34 71 f0 30 6b 64 31 8e df 12 91 90 4c 68 0d 34 13 cb e6 8d 1a b1 15 7c 08 b2 b9 ab 61 cd 88 55 1d 98 0e 24 f9 92 d7 9a 34 be 11 a8 f7 1b a4 1e 78 a4 f5 86 ef d5 78 f0 ff 00 de cd 96 e6 cf f1 61 63 44 f9 83 c7 db 34 d1 97 d5 69 60 3b e5 75 91 46 6d 59 55 98 51 34 2c 95 ae 62 ef 08 92 39 63 32 00 c1 4c 64 70 aa a1 63 90 fb c9 4e 68 8c d7 e8 a7 f7 39 b5 5d 4d 0d 3e 99 e8 f9 2c 2d 5f 36 39 2b d6 e0 57 d5 49 5e 91 04 5c 81 87 01 12 bf 23 cd 8b 00 cd 9a 48 fa 9d c5 20 f7 1b c4 8e 1e 5f 32 73 4d 18 e0 a7 52 9f 45 63 fb 8c d4 c8 57 8b 29 3d ba d0 fa 9c fc 40 01 9b c0 2c ab dc 9e 1f 2f 8b 35 1a 89 14 90 84 ad 9e ca 08 1e 96 00 3e f9 a7 86 77 2a fa 98 c3 1a 35 55 9a 7d 16 ca 82 7d 5c ee 45 24 28 5d db d0 01 79 e3 ed 54 83 62 41
                                                                                                                                                                                    Data Ascii: zWm4q0kd1Lh4|aU$4xxacD4i`;uFmYUQ4,b9c2LdpcNh9]M>,-_69+WI^\#H _2sMREcW)=@,/5>w*5U}}\E$(]yTbA
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 28 79 c5 ab 92 33 ed 23 66 80 77 d5 c5 86 0e da 3d 3c 7f 3b cd 89 08 e4 8e 4d 7a 25 66 cd 5e f3 13 f2 53 9b 3e 3e ef f7 4a dd 94 fd d2 31 e5 bc c7 25 6e e5 88 eb 76 4f 6c d9 80 9a 22 08 b3 4c 5b a2 0b f9 1c d2 47 ab 3f 0d 2d e1 3a 6a b1 d0 e1 55 e0 0f a1 02 f0 48 49 b0 6c e0 55 1c 06 47 e2 0a 67 b6 23 b5 e1 dd a2 01 cb 27 00 41 72 92 00 c2 b2 f3 0d 47 d8 d0 cf db 1d ac 50 00 0f ea 91 8a bd 80 fb 98 7d e7 24 f2 18 99 0e f1 18 58 29 70 3b 0c b7 80 6e 9e fc ce 72 22 fb fd f2 8e eb 9a e4 ae 0b 2b 7d fb 2e 08 5e e5 d1 a1 82 75 ea ac 09 fd 41 c7 4d 5e 98 ab 91 6f 24 32 b2 37 d3 2c c5 af 98 0e 49 2e be 52 bf 2b 18 27 d5 ec ed 95 a4 81 2c 5c b1 a5 fd 41 66 c6 da 5b 17 42 9a 5d 22 47 12 a9 48 44 66 50 2e dc ae 44 f1 ee ee c8 a5 46 ef a9 23 86 4c 23 d3 e9 e6 6d ff
                                                                                                                                                                                    Data Ascii: (y3#fw=<;Mz%f^S>>J1%nvOl"L[G?-:jUHIlUGg#'ArGP}$X)p;nr"+}.^uAM^o$27,I.R+',\Af[B]"GHDfP.DF#L#m
                                                                                                                                                                                    2024-10-24 22:39:48 UTC8564INData Raw: 50 39 db d7 0b 0f 7c 71 e9 07 a2 9d d9 14 ac e6 7f 1d 2f 4f 95 f4 ba 03 d6 9f f7 a1 fc 37 36 24 d5 93 82 30 0e 31 87 a9 29 0b 31 eb 90 33 ee e5 ca d5 68 17 1b 2c 09 1d d8 67 6f a2 7f 7c 79 23 e6 dc da 4f cf 6c f1 7b 05 a4 15 41 61 96 5c 9c 1d c1 48 4e 4c 0a 16 00 8f fb 31 d6 63 f7 78 0a e7 6e a4 02 87 80 30 74 18 6e aa 05 0e 33 fc 9a ec f9 5d 94 18 5d 9c 6a c5 17 57 65 3f 84 61 1e 81 e3 1a a5 4e 9f 99 35 94 77 22 d9 a6 c0 e1 cb 1f 7a 60 2c 63 ca 43 72 bf 12 da ed 5a ea ee 99 e0 71 c7 4c 54 04 b8 01 93 80 36 b6 47 6d 6f b6 22 6d ae a3 d0 fa 6d dc 49 2d 57 39 1d 86 ec 0f 21 7f b7 d2 d1 5a aa eb 34 a9 09 af 33 55 e0 cd 78 e8 8c 48 ea 57 f5 e4 26 55 82 92 04 c9 a2 0f c5 7f 73 f7 5b ea 2d 4a e9 bb 81 e3 29 f1 db 4d a6 ed 26 50 b2 75 cb d9 56 35 ab 16 92 9e 42
                                                                                                                                                                                    Data Ascii: P9|q/O76$01)13h,go|y#Ol{Aa\HNL1cxn0tn3]]jWe?aN5w"z`,cCrZqLT6Gmo"mmI-W9!Z43UxHW&Us[-J)M&PuV5B


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    64192.168.2.549799185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC549OUTGET /uploads/images/direction/image/2.jpg?ffdc0942392e331fa5de200982238149 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
                                                                                                                                                                                    2024-10-24 22:39:48 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:18:45 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 102168
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:48 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 99 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 00 01 09 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 12 c9 13 b3 cf
                                                                                                                                                                                    Data Ascii: JFIFC% !###&)&")"#"C""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                    2024-10-24 22:39:48 UTC14994INData Raw: 85 18 11 2d 29 56 3e 25 5c e8 ca f8 fa 98 89 3a 1d b1 54 dd 12 36 47 96 43 59 3b cd 47 bc 50 c5 49 6d 2a ed fb 88 2f a9 ad b8 91 d3 5f 0e 32 d9 d9 d5 4e ee e7 02 60 26 27 12 0f 7c d2 a4 c2 fb 18 ae 89 f5 fc c3 26 0e 3b 38 b3 15 bd 03 66 2a d8 d6 6f de a6 45 c4 7b 4a cf 24 c3 51 12 1a 99 76 c6 53 10 29 d0 48 bb b2 b7 b5 d6 b0 63 b7 5c 29 5b 9e 6b 46 10 7d 9e 9c 26 70 b3 99 2a de 0d 10 d4 8e d8 32 70 00 e1 84 0c c2 52 9e eb d2 d4 53 be 35 ad af 22 0d 3c 59 ce bd 41 ce a0 1f 9a a5 dd c0 af 36 46 da 19 bb 80 b9 f5 25 cb 95 86 60 a0 b4 8d 56 47 fc ca 12 4d e2 e5 7a b2 4d 7c da c5 10 32 7a 0d 2b d8 bd 90 8f b2 8a d2 e1 5b b7 58 ac 55 13 93 66 1e 75 5e 99 29 b2 39 49 62 3b ae 96 16 bb a7 67 dc b4 f3 b3 d4 3c 93 3d 4d 59 8f 6d 98 9d 8c 4b 66 3d 66 85 b0 b2 fa 76
                                                                                                                                                                                    Data Ascii: -)V>%\:T6GCY;GPIm*/_2N`&'|&;8f*oE{J$QvS)Hc\)[kF}&p*2pRS5"<YA6F%`VGMzM|2z+[XUfu^)9Ib;g<=MYmKf=fv
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 50 c9 9c 99 98 9c 39 99 cf ff 00 b9 05 c6 4e 6c 86 dd 6d 97 95 0f 86 33 64 c8 3b 3a 8e ba cf 3e 45 58 2a e4 6c a5 51 ac 96 a9 55 a8 37 c8 70 6b 5c 01 7d e0 fc 94 14 4c 8a 1e 4b 93 27 b6 67 ba 01 7b 74 c6 98 06 cb c3 bf 89 64 96 54 4d 92 92 7d 33 ac fb 4e a7 55 b6 11 ad 82 ed bd b9 37 ac 81 62 52 c9 b2 32 ad 0e f7 71 49 a3 4d 7f a8 5a 45 47 b7 63 ea 0d c1 ed ed 13 91 a2 7b 52 8b 16 6c 5f af 72 ce 96 b3 99 a9 15 37 4b 57 db 7a ab d3 55 a8 5a af b1 ab a2 e7 a7 c9 4f d7 0e 79 89 cf 55 ff 00 6e 97 3a 81 93 bf 31 9e 00 9b 11 d6 38 84 0f 10 73 c4 65 6e 3d af 6c 5a f8 6b 0f 2b fc bc 46 6c 97 f1 19 72 0f 61 ea 85 24 29 aa 10 8f af a8 76 3e de a4 f8 f4 da cf d3 29 08 1b 9a 3d c6 32 19 d5 19 61 a3 3f bd 00 23 29 36 2d 72 4d 89 89 99 89 99 91 fb 9f 6c ed c4 66 c3 69
                                                                                                                                                                                    Data Ascii: P9Nlm3d;:>EX*lQU7pk\}LK'g{tdTM}3NU7bR2qIMZEGc{Rl_r7KWzUZOyUn:18sen=lZk+Flra$)v>)=2a?#)6-rMlfi
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 3a 17 cd 93 52 bc 95 e2 07 69 f8 93 f7 ab 3f d1 f3 8d 2e 39 eb ba 29 0a 9e 11 d1 a6 0f 60 fc f7 b6 75 e4 48 a8 f2 4a 0d 93 ae d7 ef e6 75 d5 e9 5a 17 d8 a7 24 ba 77 23 c3 7d 0c c0 cb c5 df 9c f5 5a 7b 6a 7b e1 cf c6 51 8e e2 51 97 c3 9a 68 31 18 2e 33 89 ce 32 3a e4 16 0b 0c 0e 0d 54 fd 4e c5 52 9a cc 2a c2 6b f3 e6 b8 e9 53 be 97 b2 76 69 5d 49 6a b7 7b 12 7b 58 45 ae 63 fb 48 65 e4 a8 7c 42 2e d5 5f b5 53 87 95 03 a9 b0 50 58 60 53 f6 5e 1c 72 65 4d 18 ca 15 86 41 b6 71 71 11 19 e9 92 90 5d 9e 20 a2 67 2e d7 e4 4c 81 24 d4 36 08 22 d5 87 89 0e 3b f2 8c f7 28 eb 67 2c 7c ec ec e3 3e 3d 2d 6f 0e 39 88 c6 0f c7 39 1f dc 89 c3 f9 2c 2f 93 cf 46 18 8d f7 43 18 90 30 f2 03 64 7e 67 1f 33 cc e5 9f df 2d 0f 63 5c e5 14 79 19 c6 6a 53 35 aa b2 33 61 f0 8e 31 51
                                                                                                                                                                                    Data Ascii: :Ri?.9)`uHJuZ$w#}Z{j{QQh1.32:TNR*kSvi]Ij{{XEcHe|B._SPX`S^reMAqq] g.L$6";(g,|>=-o99,/FC0d~g3-c\yjS53a1Q
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 1e 29 c4 3d db a2 c8 1c 6d d4 6a a8 bd c0 0c 2f c4 e1 00 78 c0 56 a9 b3 dd c4 15 da 75 80 19 53 6a 1b cc 92 7c f2 1e 81 6d 0d 6e d9 14 c7 8f 81 4d 7b dd 4c 5c bd d3 27 44 e8 be 32 e3 a7 25 0e 6b cb 43 46 52 26 e5 39 f4 e8 eb 80 49 7f 04 c3 d6 d8 06 8b 91 68 2b 0b 28 8b 00 cb 9f 55 4f 16 0e cf 01 e4 9b 6e 61 30 01 e0 a8 b4 1e 38 55 36 cf 18 5d a2 72 8d 16 ae 08 5c 53 b9 01 11 4a 9b 17 ec f2 a6 cf 94 7c de 28 16 9d 51 1d 64 e6 b2 02 c4 94 04 b6 cd 82 8e 16 66 3f 99 38 c7 05 23 c5 18 a4 cb be a7 0f cd 30 06 53 10 c1 c0 7e 29 a1 53 69 3c 61 34 20 13 42 64 14 13 02 6d 91 74 0e e4 d8 78 20 e6 3d b6 2d 70 82 14 9d 99 c6 fc 58 78 8f b8 57 9b 87 0c 88 e2 80 82 d0 a2 cd 8f af e2 8e f3 77 23 8b 62 cb 76 e2 3c 95 e8 d4 2d ac 4c 77 49 c9 6d 42 8d 1d a3 7b 66 da 9a 03
                                                                                                                                                                                    Data Ascii: )=mj/xVuSj|mnM{L\'D2%kCFR&9Ih+(UOna08U6]r\SJ|(Qdf?8#0S~)Si<a4 Bdmtx =-pXxWw#bv<-LwImB{f
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: bb 36 55 75 12 de 1d e2 07 21 44 25 1d 0e 03 75 4d a5 19 86 c1 19 fe e9 c5 23 a5 05 48 8c 4b 8b af 71 41 c4 24 27 b2 bc bc e0 71 21 2a 39 41 55 f2 51 24 39 3c 19 7a 22 c2 a5 0b be 27 2d ca 11 31 5e 23 e5 1b 8d 41 41 87 e4 03 14 55 2c 1e 0a 3f 4c e3 1e fd 5b ed 70 9d e1 0d 20 35 06 9e b6 e3 4c 08 80 18 e5 77 f1 89 7b ba f5 43 21 c0 a0 52 85 9a b8 2e 5b 1d ba 62 68 88 39 54 cd a6 13 cb 53 87 0b 8c 64 10 ff 00 4c 88 c8 28 7d 1b e8 e3 18 b8 62 44 62 15 5d eb 53 12 29 78 28 24 0d 8f ac 51 14 b1 40 fb 8f 5c 60 15 ea 34 a8 63 9c d6 c6 02 3e 53 18 22 08 89 49 9b 10 3e f9 5a 9f 81 80 7c 86 80 fa a7 e1 99 75 0a 31 6e 9d b7 1c 5e 31 fc 0a 0c 5a 86 2f 81 b3 f5 ac 60 01 18 b8 11 6c 26 20 41 90 a4 4e 37 e3 78 c1 71 24 05 c0 2b 85 3a 97 4f ab 65 73 fc dc 4c 90 8b 18 a1
                                                                                                                                                                                    Data Ascii: 6Uu!D%uM#HKqA$'q!*9AUQ$9<z"'-1^#AAU,?L[p 5Lw{C!R.[bh9TSdL(}bDb]S)x($Q@\`4c>S"I>Z|u1n^1Z/`l& AN7xq$+:OesL
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: e6 e2 a5 08 37 28 81 48 c3 0f 6a ad 57 db 92 a1 30 01 53 ab c0 72 a7 a0 db 87 f4 ed e3 fc 07 59 19 c8 70 c3 fa 23 d5 3f 75 c8 b6 39 71 75 80 38 15 7e 0e 01 b8 cf d6 11 65 05 e5 62 b1 b0 9d 1c b1 68 11 1d ab 25 90 f0 53 92 c1 2d 8e 16 d0 a7 d4 57 15 62 a1 da 4c 60 f9 09 92 2a de d5 0e 73 29 a4 cf f8 98 5c b4 a5 98 74 c0 37 15 54 45 e5 20 a4 19 9c 01 31 c2 18 4a f3 c7 87 d9 72 78 4e 45 69 f1 2d 14 0e d1 f8 d2 9e 4c 34 c7 2d 95 14 8c d2 a6 bd e3 ac 6b 59 40 b6 66 d1 5b 85 8d a3 5d 5b c8 13 0f f6 a8 84 b6 a0 b4 57 1e ce af 85 54 b7 1d 2a 91 98 c5 53 04 82 02 d2 a1 1a e0 c3 bb 1a 9d 40 12 81 26 d4 69 8d dc 67 68 58 ba 0e aa 32 0d 26 6f 88 d8 60 5d ec fb c4 ae af 40 05 55 61 e3 7c 65 f3 47 f4 29 8f c8 10 c1 0b b6 f4 eb 07 66 b9 b7 06 44 dc 49 2f 09 87 8e 0e 01
                                                                                                                                                                                    Data Ascii: 7(HjW0SrYp#?u9qu8~ebh%S-WbL`*s)\t7TE 1JrxNEi-L4-kY@f[][WT*S@&ighX2&o`]@Ua|eG)fDI/
                                                                                                                                                                                    2024-10-24 22:39:48 UTC4355INData Raw: 12 1a 3e 4e d2 69 12 88 ae b6 4b 1d 98 f1 75 64 a0 46 15 66 59 a4 e8 b5 82 3d a6 f4 43 3c 27 16 d1 8b 3c 65 3a 27 27 44 f7 22 18 dc a3 4c 72 51 d1 9b f5 3c 7f d8 ea f6 8c 69 34 45 57 12 5f 65 6c bd 09 a4 99 0f d4 c8 ff 00 1e 13 a9 a1 a4 2a ed 43 c6 43 1b 42 84 56 c4 e7 dd b9 6e 26 46 da 75 e8 51 67 a4 7d 8d 22 b8 4d 8e 4d 21 3b d1 1c 7f 4d 8d a6 64 d2 d1 3c 4f 35 3f b4 63 84 96 e6 c6 f7 46 49 c3 12 b9 32 19 63 3f 43 7e c8 4b f1 48 83 76 33 17 e2 e7 fd b3 c7 cd 27 26 e6 ff 00 2b ff 00 ea 12 b2 4e 52 75 12 10 49 1d 63 62 82 fe 1e 57 88 b3 2b 5e d1 e5 62 7e 46 3e 9e 99 8b c7 9a 4f b1 8b 02 8c d5 14 7c 4b 6c c6 ea 23 7f 46 78 7e 06 05 52 d9 6b b3 46 34 25 a7 c3 ba 12 12 74 50 b5 12 7b 88 89 6b 22 1d 91 4d 4d 0d 68 89 92 5f 46 0c 8f 2a 64 e4 93 e8 7c 48 46 93
                                                                                                                                                                                    Data Ascii: >NiKudFfY=C<'<e:''D"LrQ<i4EW_el*CCBVn&FuQg}"MM!;Md<O5?cFI2c?C~KHv3'&+NRuIcbW+^b~F>O|Kl#Fx~RkF4%tP{k"MMh_F*d|HF


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    65192.168.2.549800185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:47 UTC549OUTGET /uploads/images/direction/image/4.jpg?44a94374241b9de15089012578f36e41 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
                                                                                                                                                                                    2024-10-24 22:39:48 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Mon, 31 Jul 2017 10:17:47 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 130475
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:48 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 01 99 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 01 00 09 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d2 f2 01 b2
                                                                                                                                                                                    Data Ascii: JFIFCC"
                                                                                                                                                                                    2024-10-24 22:39:48 UTC14994INData Raw: 24 7b 60 60 f0 f9 15 74 16 16 e1 3f d2 5c 69 22 d6 f2 1c 45 b2 28 98 3c 33 a7 82 cf d6 96 b7 72 8d bb aa 39 83 8e ea ae 1f 3b fb a6 e7 b2 4a 69 4e e2 68 cd 9a f3 81 65 d5 64 c2 ba 7f 3c 4f 92 e1 b3 c5 8f 41 cc 3b 2b 1a b8 b7 32 b0 b2 6c 0c cf 5e 6a 69 51 9e 29 22 b9 ea 97 55 01 63 46 26 5a fe 23 bc 42 b6 b2 f7 a8 88 25 59 3b 8c 78 8e 1d ed 7a 8f 3f 5e 94 39 e5 2a 35 bc c2 72 12 3e 83 0d 6c d6 44 1f b2 a3 1b 5c a6 1c 22 c2 63 32 5d 2e 44 d6 07 0b 0c a1 7d ec 85 4f e0 5d 0d cf f4 0c c9 91 71 b9 5a 77 f0 24 34 47 d2 fe 7b 6d 2c 66 f2 ab 2b d6 49 69 c2 72 5b 79 ae 88 75 1b 64 eb b6 91 69 1c b6 a9 dc e6 07 3a e7 31 21 86 b7 58 9f 47 37 14 3b 66 be de 1a ff 00 2c 8d 2d ef 48 f5 ef 39 db 38 87 6e 47 89 62 d2 60 10 47 ca 1e f1 e9 d6 5b 8e 94 f7 ad 0e a1 e7 71 7a
                                                                                                                                                                                    Data Ascii: ${``t?\i"E(<3r9;JiNhed<OA;+2l^jiQ)"UcF&Z#B%Y;xz?^9*5r>lD\"c2].D}O]qZw$4G{m,f+Iir[yudi:1!XG7;f,-H98nGb`G[qz
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: bb 9d 1b 24 b9 75 89 23 e2 65 94 68 1c 07 63 b2 df f2 11 9e d0 26 26 10 7d 8b 17 28 4d a4 ff 00 0a 78 bd 23 83 21 51 73 55 d4 f5 0e d9 51 bb 2e 14 d1 db 35 95 9a c3 4d b5 0c ae 40 a6 b7 51 62 09 9a 7d a9 84 7c 3f 7f 2d a0 47 49 a3 11 7b 46 fe 14 70 74 78 8c 3a 2a 41 a2 19 dd ee 44 19 90 f2 b3 53 79 f8 4f 8b 3f e1 67 3f 86 2c fe 18 f3 f8 63 c8 d1 8b 11 a4 ac 66 4a ad 6c f8 f5 ce 6c b6 47 c2 a6 0a d5 49 73 46 9c c1 4d 4c f8 29 c1 a2 50 4c 5f 74 3e 04 b1 fa 69 9a ff 00 84 66 7f 0a 78 3a 39 46 7f 10 72 43 4b 8c 7c 2c 67 c2 c4 e4 d4 8c 4d 50 0c 29 80 05 97 20 c9 88 9c 35 64 0c 4e 71 4f 33 50 61 21 07 83 42 b6 d3 a7 23 b9 fc 7d 4c 2a 6a 01 53 d5 2f 9d 2c 4c d6 84 70 ed 2f 3b 21 90 b1 ce 11 b7 8f f8 f7 8c 6d a4 2c 91 6e bb 8b 27 24 b6 8b bd cb d3 5e 6a ac 19 4d
                                                                                                                                                                                    Data Ascii: $u#ehc&&}(Mx#!QsUQ.5M@Qb}|?-GI{Fptx:*ADSyO?g?,cfJllGIsFML)PL_t>ifx:9FrCK|,gMP) 5dNqO3Pa!B#}L*jS/,Lp/;!m,n'$^jM
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: d0 ab 65 72 e2 a4 ec 6e a1 ab 29 b8 57 2b 33 88 e8 ad 83 3f 3e 01 8c 6e 67 1d 82 85 38 40 56 f1 1f d9 4f 79 bd 53 7d 51 45 94 3d a4 86 9d 88 59 ea d5 2e e8 2c b2 b1 a0 0c 45 e0 8d 0a 23 34 88 dd 3a 5b 66 ea a5 a6 cb 2e bd 3b 8e cc 2d 0b 3c 5d da a9 65 89 59 6a 02 f9 12 17 63 ec ec c8 0e c1 31 ad 05 ef 79 e2 85 9d c6 23 96 f8 19 59 dd 77 1f d9 35 d9 33 5f e6 a1 ef 2d 1f 95 01 4d a6 a7 e6 4c ab 56 fd 36 5e 20 60 ec 70 77 0f 6a 2a 69 27 c2 ba a9 68 ba c8 59 70 bd db 4b dd e8 bf 8a f6 a3 2f f2 b3 92 cb 94 e5 1a 4a ed aa 9c ae 66 87 9f 45 da 4d 9b b4 58 22 1c 8b a9 99 67 c3 c9 1a 91 b4 85 90 7b aa 6e d5 65 6c f6 60 65 03 e2 41 ad 1a 63 c7 4c 8e a0 2c d4 88 70 fb 10 e2 e0 27 9a 7f 94 53 be be 25 e1 2e 6e e9 b4 9d da 71 0f 76 46 ca a3 1c 2a 17 47 0b 85 e1 76 15
                                                                                                                                                                                    Data Ascii: ern)W+3?>ng8@VOyS}QE=Y.,E#4:[f.;-<]eYjc1y#Yw53_-MLV6^ `pwj*i'hYpK/JfEMX"g{nel`eAcL,p'S%.nqvF*Gv
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 1b 38 11 40 21 43 19 0f ca 69 a1 76 1a 96 b0 c5 c2 4e 3c 20 6c dd 82 93 d7 0d 12 12 1f 8a d5 25 16 68 d3 79 13 4c 60 b4 76 30 ee 37 46 1e d9 48 3c eb d0 fd 84 7b 89 24 cd 31 4f 06 12 c3 96 a7 30 57 05 52 93 d8 75 61 6f 61 de e4 a7 db 03 4d 8a e4 1e d1 6a 21 a1 d6 64 68 23 9c 86 a4 5f 2c b5 47 bf c8 73 d3 d5 1f f8 91 31 84 a4 ab d5 5c 0b b1 dc aa 13 dc 12 7e 4c 63 64 99 d8 67 49 f6 42 6e e9 78 1d 9c 8c 96 aa 3b 8e a6 f1 d4 6e f8 64 91 14 f6 13 75 98 5c 8f 36 68 2a 7a 25 31 2e 68 dd cb 82 53 96 4b 1e c2 c2 21 18 89 cb d8 94 9f 17 0b b8 dd c2 4a cf a3 e8 88 c9 2d 50 c2 65 1d f2 88 de b5 a3 7b 90 d6 f2 95 e7 2a 04 56 f4 44 38 e2 4d 15 59 dd b8 2b 41 a1 2f 52 72 93 34 aa e1 1c 8b 52 62 4c e6 dc 47 b8 d7 4e 94 52 e5 57 a8 ed e9 22 69 d3 3e 03 27 89 f9 2c 16 34
                                                                                                                                                                                    Data Ascii: 8@!CivN< l%hyL`v07FH<{$1O0WRuaoaMj!dh#_,Gs1\~LcdgIBnx;ndu\6h*z%1.hSK!J-Pe{*VD8MY+A/Rr4RbLGNRW"i>',4
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 8f 0c e4 c4 72 d5 0e e5 96 66 d0 09 df 10 f2 61 4b 01 2d c2 e9 f3 07 eb 3d bd 93 61 26 9e a1 0c 96 a1 c2 0c bd 3f f8 ea 6c 81 1f c0 bf 47 e4 8f 7f 83 b9 c4 a7 1c e2 18 61 c2 6f 32 99 3b 37 17 c1 18 29 79 2f cf 65 bf a9 8b 1a 37 b1 5d ea e2 48 df 6c f2 69 b8 50 07 b0 a4 f6 89 a2 1b dc 4d 40 19 ad 1f 80 59 97 ea 9d 24 e0 75 02 af dc 83 b2 1c f3 3b 96 4d 75 b1 ea 55 50 a8 7f c7 89 d2 5f e8 b6 36 d2 b5 bf 10 8b 52 a0 51 8d e9 18 5f ce 62 bf 46 22 8c 0f c1 f3 9b c1 75 19 1d 22 6b ad d3 d4 70 a9 aa dd f9 76 b3 96 51 3d 19 f6 17 7e d7 16 53 5d 50 7c a7 ea 13 65 85 79 e8 cf e6 36 af 29 c4 b7 6d 87 ee 13 82 eb 55 e8 56 fe 13 c7 4a 3a 76 3a 4f 48 d9 ba 11 c4 85 f2 fc 37 1d 41 4c b0 cf 36 8e 0b e9 a8 4b 0d 10 f6 3a 8b 3b fc 0a 73 22 ea c4 15 27 61 0b eb 46 51 6e cc
                                                                                                                                                                                    Data Ascii: rfaK-=a&?lGao2;7)y/e7]HliPM@Y$u;MuUP_6RQ_bF"u"kpvQ=~S]P|ey6)mUVJ:v:OH7AL6K:;s"'aFQn
                                                                                                                                                                                    2024-10-24 22:39:48 UTC16384INData Raw: 4a 15 4b 50 ef 10 03 1c 56 88 a3 d0 f1 aa 18 43 79 c5 63 6e aa 0e d3 b3 1c de 26 4a 61 02 eb 0e d7 16 d5 be fc e7 07 e7 f8 4c f1 74 bb c6 94 68 3a f2 31 45 79 f2 63 7e 53 c7 ac 32 fc ef 38 1a f9 20 06 1a 62 8f f2 d9 f9 70 f4 40 44 e2 03 3e 55 c5 84 ec 37 90 85 d6 38 00 9a c0 42 55 1e d3 47 ed c4 d0 76 45 e0 b1 ee 2b bc 78 01 29 39 51 f9 18 71 96 00 31 f9 06 16 55 8e 83 8a 13 f7 85 17 cc 24 34 3d 28 d6 29 ff 00 c7 3a 52 26 93 62 6f 66 36 44 50 56 46 e6 e1 68 77 ef 05 b0 28 28 aa c7 a2 31 5a 72 b4 9b 8d 99 a8 67 6f 9c 9b 45 51 76 38 79 60 60 b1 ce bd 29 7e dc 72 a3 ce b1 f8 71 85 ab 14 ef 84 27 18 b2 57 1c 43 fd 61 24 02 70 64 8d e7 eb 2f 05 79 5a 59 e3 82 d0 7e 77 8e 9b 30 fa c2 ea 55 25 64 36 c1 41 ea f5 8a 22 a9 a0 c1 26 c8 be fb c5 a6 ff 00 f3 b3 45 3d
                                                                                                                                                                                    Data Ascii: JKPVCycn&JaLth:1Eyc~S28 bp@D>U78BUGvE+x)9Qq1U$4=():R&bof6DPVFhw((1ZrgoEQv8y``)~rq'WCa$pd/yZY~w0U%d6A"&E=
                                                                                                                                                                                    2024-10-24 22:39:49 UTC16384INData Raw: d0 b4 c6 72 be 93 52 9a 74 18 a0 a1 91 09 34 29 79 79 b1 87 03 44 84 ae 07 f3 40 88 5c f9 ec 03 91 79 80 84 a6 d5 e1 28 4e 91 30 53 51 d8 f4 51 e9 21 f6 e1 65 a4 68 86 91 3c 88 99 1b 44 3e 57 93 f4 63 a2 9c 1a 2d 2a d3 02 0d a9 53 cb 3f 8c 51 bc 8c 07 d0 e5 53 06 12 7b 81 ad 26 5c 77 6b ce 14 a6 68 e7 a7 8b f3 9b 9c 2e 38 5d 69 fc 3a f9 f1 96 85 36 38 bd 6f 14 d5 f5 70 f1 82 9a 61 bc 9a e2 86 79 a1 fe bf 8c dc 61 79 1d e0 a0 88 2a fe f1 14 c6 c7 bc eb d6 18 e4 c1 f3 89 4d d3 a0 d6 21 89 5f 3f e3 0f ba d0 2e d0 1f ce 2d 00 42 49 b1 1f d6 38 76 0e d3 38 2e 27 32 04 88 69 11 dd c8 e1 9d 24 5c 3c 6c b4 e8 df 8a 77 87 d1 95 5f 0d 6d 52 5e 45 18 cb 28 19 d0 83 29 e0 0f 84 eb 05 22 09 15 4d 71 ef 58 4e 63 4a 16 ef fa e3 0b 50 14 00 f0 d3 a7 84 98 d1 de 49 c0 16
                                                                                                                                                                                    Data Ascii: rRt4)yyD@\y(N0SQQ!eh<D>Wc-*S?QS{&\wkh.8]i:68opayay*M!_?.-BI8v8.'2i$\<lw_mR^E()"MqXNcJPI
                                                                                                                                                                                    2024-10-24 22:39:49 UTC16278INData Raw: e0 be 64 1a 57 97 58 43 cc 07 61 c0 40 19 0e ac 8a a8 bf 93 0f 3c 42 0f 93 ca 65 d6 a0 ac 71 85 94 0c e1 0f ef 0f 05 46 19 8f b7 7c 09 87 e0 20 0f f6 61 0b 57 04 ff 00 66 3e 16 28 25 68 54 51 03 ac 09 dd 06 43 6e 68 de a1 92 ab cb 6d 50 be 36 70 73 ce 4a ea 5b 93 4d 35 8e 12 2d 8f 92 38 01 c8 00 35 00 03 0d 02 62 0c 1a af 51 0d e1 52 23 e1 88 68 4b 17 7d 86 40 c6 5c 22 44 d9 b0 93 20 aa d2 de c7 50 3d 09 ac 58 fa 04 27 15 72 f3 6b ca ae 49 aa c5 c7 0c 78 f0 29 3f 33 11 89 b1 97 fb 2d 1a 89 de 40 ba 4e 68 d9 4e bb f5 c6 3b 39 2a e5 22 21 ba 24 75 83 f3 92 e9 f8 7a b6 14 01 1a eb 4c 88 08 0e 80 cb d0 07 80 2a 74 7a 13 b7 0c 55 cc 80 3a f6 fb 77 80 26 b8 e2 d6 5a 13 7d 38 c1 3a e3 2c 0b e5 07 0b 67 24 9a 17 b8 36 47 9c 5e 48 38 3e da 54 28 1d 5d 63 31 9a c5
                                                                                                                                                                                    Data Ascii: dWXCa@<BeqF| aWf>(%hTQCnhmP6psJ[M5-85bQR#hK}@\"D P=X'rkIx)?3-@NhN;9*"!$uzL*tzU:w&Z}8:,g$6G^H8>T(]c1


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    66192.168.2.549805142.250.110.1574436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:48 UTC843OUTPOST /g/collect?v=2&_ng=1&tid=G-YECNHG5THJ&cid=2001185513.1729809583&gtm=45je4al0v9136847092za200&aip=1&dma=0&gcd=13l3l3l3l2l1&npa=0&frm=0&tag_exp=101533421~101686685~101823848 HTTP/1.1
                                                                                                                                                                                    Host: stats.g.doubleclick.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://veryberry.com.ua
                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:49 UTC847INHTTP/1.1 204 No Content
                                                                                                                                                                                    Access-Control-Allow-Origin: https://veryberry.com.ua
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    67192.168.2.549806142.250.185.2064436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:48 UTC1441OUTPOST /g/collect?v=2&tid=G-YECNHG5THJ&gtm=45je4al0v9136847092za200&_p=1729809575690&_gaz=1&gcd=13l3l3l3l2l1&npa=0&dma=0&tag_exp=101533421~101686685~101823848&ul=en-us&sr=1280x1024&cid=2001185513.1729809583&_ng=1&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EBAI&_s=1&dl=https%3A%2F%2Fveryberry.com.ua%2F&dt=%D0%9E%D1%80%D0%B3%D0%B0%D0%BD%D0%B8%D0%B7%D0%B0%D1%86%D0%B8%D1%8F%20%D0%BF%D1%80%D0%B0%D0%B7%D0%B4%D0%BD%D0%B8%D0%BA%D0%BE%D0%B2%20%D0%9E%D0%B4%D0%B5%D1%81%D1%81%D0%B0%3A%20Event%20%D0%B0%D0%B3%D0%B5%D0%BD%D1%82%D1%81%D1%82%D0%B2%D0%BE%20VERY%20BERRY&sid=1729809587&sct=1&seg=0&en=page_view&_fv=1&_ss=1&_ee=1&tfd=14383 HTTP/1.1
                                                                                                                                                                                    Host: analytics.google.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://veryberry.com.ua
                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:49 UTC847INHTTP/1.1 204 No Content
                                                                                                                                                                                    Access-Control-Allow-Origin: https://veryberry.com.ua
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    68192.168.2.549807172.217.18.984436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:48 UTC980OUTGET /td/ga/rul?tid=G-YECNHG5THJ&gacid=2001185513.1729809583&gtm=45je4al0v9136847092za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101823848&z=2009477594 HTTP/1.1
                                                                                                                                                                                    Host: td.doubleclick.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:49 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:48 GMT
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 24-Oct-2024 22:54:49 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2024-10-24 22:39:49 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: d<html></html>
                                                                                                                                                                                    2024-10-24 22:39:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    69192.168.2.549810157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:48 UTC594OUTGET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:49 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3400, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    70192.168.2.549808185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:48 UTC549OUTGET /uploads/images/direction/image/5.jpg?0e7884709394e0cdeb0568267fa6f6c0 HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740
                                                                                                                                                                                    2024-10-24 22:39:49 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                    last-modified: Fri, 24 Nov 2017 14:09:05 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 233139
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:49 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0b 07 08 09 08 07 0b 09 09 09 0c 0b 0b 0d 10 1a 11 10 0f 0f 10 20 17 18 13 1a 26 22 28 28 26 22 25 24 2a 30 3d 33 2a 2d 39 2e 24 25 35 48 35 39 3f 41 44 45 44 29 33 4b 50 4a 42 4f 3d 43 44 41 ff db 00 43 01 0b 0c 0c 10 0e 10 1f 11 11 1f 41 2c 25 2c 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 ff c2 00 11 08 05 00 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 87 1e bf 1a 0a 02
                                                                                                                                                                                    Data Ascii: JFIFC &"((&"%$*0=3*-9.$%5H59?ADED)3KPJBO=CDACA,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA"
                                                                                                                                                                                    2024-10-24 22:39:49 UTC14994INData Raw: 25 42 32 66 8c 9d 24 95 ae 09 40 00 00 00 00 12 0b 10 0c 96 37 d9 2a b5 d2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 28 34 56 80 02 88 08 28 28 80 a0 02 a0 00 d1 55 14 00 01 01 44 50 11 07 0d 70 20 d1 ca d0 51 10 72 b1 47 8d 51 55 01 40 00 00 00 00 01 05 00 00 00 00 00 04 04 10 1a a0 c8 e7 4b 22 6c ad 21 59 8b 2b a5 92 9e ac 31 a5 6b 82 31 ec b1 55 92 08 28 ac 6b e3 d6 20 99 f2 58 38 5e 7d 1a 8a 83 05 4d 65 c2 2c a3 5c a2 23 81 1c 84 ae 74 6f 1e 8a a0 00 00 00 82 8d 51 44 05 44 00 40 51 01 ca d5 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 34 96 36 48 8c 8a da 1c 2f 6c ca bb cc d8 3b 11 dc f9 3f a4 f9 c7 a1 f1 f5 74 6d 1b be 28 a8 6b 20 01 31 2e 75 0c 76 90 aa b2 ad 42 2c 89 11 33 15 ef 47 66 c4 93 15 59 b6 e0 48 c5 2c 47 3a 59 51 e1
                                                                                                                                                                                    Data Ascii: %B2f$@7*(4V((UDPp QrGQU@K"l!Y+1k1U(k X8^}Me,\#toQDD@Q46H/l;?tm(k 1.uvB,3GfYH,G:YQ
                                                                                                                                                                                    2024-10-24 22:39:49 UTC16384INData Raw: 4b d3 73 9c 39 e0 66 eb 64 fa 7a 4f 0e b1 19 0f 8c e8 e9 e7 a7 2f 97 9d e6 56 ca eb 35 2b 2d 5e fb d7 9b 1a 7c 6f 56 de 2c f1 d1 5a c2 d0 ce ae 5f c9 9c d1 e7 76 79 fe 79 cb 7b 9d e7 e2 c8 a6 8e 81 25 a9 08 99 16 e0 63 aa 39 24 94 81 97 52 aa 25 c6 61 4e 59 12 1b 3d 7c 2e ba 97 24 ea fa 75 6c af 38 72 54 52 ab db cd d6 d7 b3 03 73 87 ed d9 8e 46 5c c7 97 37 17 d3 70 bd 1e 8b fa 1e 6b ea 33 59 39 7d ba 4e 7c 02 f7 53 cc f0 31 7a 86 7c 79 f2 5c a1 8c b6 46 b0 75 79 e5 ac 99 df 8b db ae b5 5c 87 f7 9d 4e df 0c 4b de e2 63 5b f3 76 e8 f4 72 a3 f1 f6 e8 16 85 fd e2 6a 11 f2 9d 26 c3 bc d1 7d 5a f4 d6 60 c2 be 90 fc 8a dd fc 9b ad e2 34 35 cb a8 5e 7e c2 6c ae 74 e5 c9 2a 55 9a a3 53 35 b2 ed 59 e7 a6 cb a1 9b 02 53 a1 b1 cd da 8d d9 70 6d 2d bf 25 f5 49 2e fc
                                                                                                                                                                                    Data Ascii: Ks9fdzO/V5+-^|oV,Z_vyy{%c9$R%aNY=|.$ul8rTRsF\7pk3Y9}N|S1z|y\Fuy\NKc[vrj&}Z`45^~lt*US5YSpm-%I.
                                                                                                                                                                                    2024-10-24 22:39:49 UTC16384INData Raw: 22 a3 1a e9 6b f0 7a 9b ee bc 55 9e cb 9d cf 4d 1d fe 17 a2 9a eb 39 7d eb 37 87 29 d2 f1 da dc 3d 7b 99 99 35 ac 8f a7 93 5b b7 07 e6 5a a1 9c 62 c3 a1 cd 6f bf a3 e7 f2 91 5c eb e5 5d d2 ce b1 74 76 2d 66 65 dc bd 9a e7 6e cf 3a ea de a9 89 5d 74 f4 f9 27 b5 b7 c6 6e d3 e3 bc 08 f5 22 f1 fa 28 17 94 8e 47 99 44 e5 06 b9 c8 31 aa 11 a4 ad 21 99 53 52 26 58 8e 58 15 c5 34 55 85 56 22 ac f0 3a cb ce cb 7c 5e 8e 3b 52 40 4a c2 34 70 0c 57 c4 23 d2 9a 84 72 bd 5a 99 b2 be ba 93 ad 77 4b 39 0b 92 44 45 95 e8 47 64 ee af 2a bd 8a 90 ae 01 44 65 92 3a 27 d3 9c 88 8d 70 da 63 25 42 35 72 8c 1c c2 42 32 59 11 04 50 75 2a 22 0e 6b 93 51 92 8c b2 37 cb 15 88 e9 50 88 91 94 a8 e4 84 7a 36 c2 35 60 e2 37 93 2c 4f ce 94 09 51 8f 35 96 a2 b5 64 63 14 91 f0 ac 92 a2 43
                                                                                                                                                                                    Data Ascii: "kzUM9}7)={5[Zbo\]tv-fen:]t'n"(GD1!SR&XX4UV":|^;R@J4pW#rZwK9DEGd*De:'pc%B5rB2YPu*"kQ7Pz65`7,OQ5dcC
                                                                                                                                                                                    2024-10-24 22:39:49 UTC16384INData Raw: 12 81 19 39 6a 8a c0 da dc c5 f3 2e 44 5a 36 98 b2 c4 b2 8d b2 8b 6b 65 8c 0f 48 a0 30 2a e9 e4 48 8b 22 86 3a bd f0 b7 b2 5c ff 00 75 e6 9b 49 8d 26 8d cc 86 c9 d6 e6 14 94 a1 56 fc 58 ad 7a 7b fe 9f bf ba 4b 27 e7 4d d4 17 5f e9 8b a8 cb 6e 93 f8 69 71 de e9 c4 4f 7e a4 d7 ee 63 bc 7d 36 cb 05 ce 96 af af 5b 69 88 4b 98 91 63 8d 51 46 07 fa 0f e2 4c 58 ea 99 ab f8 6c fb fa 6d 3f 1e 6b 3f d0 03 f0 63 ff 00 20 cf fa 91 0c c2 5d 99 c3 45 0b ac 4e 09 de 60 8a 56 f5 70 f5 a4 bb c9 72 b1 49 1b 32 74 ed cd a4 96 dd a8 1d cd 75 5e 8c f7 d6 c5 a0 44 2d 73 1c f6 f3 ba 2f e5 d5 c2 b0 42 76 ee 16 d7 56 90 c5 88 f7 93 77 20 51 b8 0c d4 71 4b 75 69 1c dd d4 35 d3 96 89 73 2c f6 ef 80 da cd bf 66 ed e2 25 49 8e 44 89 88 3e 7e 6a 2c b1 74 25 f4 3b f5 86 e6 12 eb 56 13
                                                                                                                                                                                    Data Ascii: 9j.DZ6keH0*H":\uI&VXz{K'M_niqO~c}6[iKcQFLXlm?k?c ]EN`VprI2tu^D-s/BvVw QqKui5s,f%ID>~j,t%;V
                                                                                                                                                                                    2024-10-24 22:39:49 UTC16384INData Raw: b6 d6 ca db 41 68 ad 62 b1 58 ad b5 8a 02 b1 58 35 8f 86 3e 00 56 28 56 3f 16 7e 38 f8 62 b1 58 a3 8a c0 f8 f1 f8 71 f8 00 cd 60 d6 0d 60 9a c1 f8 0a 63 43 06 b8 ac 0a 2a 68 0a 22 88 f8 1a 70 54 b0 f1 50 ba 3a 02 0f a9 10 33 15 8e 40 1a df 31 64 48 37 d5 e2 44 24 0c 8a ca 2d 9c 89 48 2d 91 01 18 66 70 1a b7 a0 66 de b9 a6 9c c5 95 0a 31 90 f6 f8 6a 50 e1 f0 b4 92 48 b3 72 c6 bd 4c 85 94 91 56 d2 7a f6 fd 55 2c 72 9c b1 50 17 4f cc 4c cc fc 8e e1 79 4e 78 a8 91 3e 5c ae 39 b8 b2 b9 28 c1 40 da bb 50 98 9c 72 6d 97 1b 80 cd 49 23 46 80 46 08 68 6d 66 9d 03 c8 d5 29 c6 23 3e 12 dd 60 51 b7 15 23 4b 1c 64 6c 0c 2c a7 81 8e c9 78 a9 ed 83 65 a2 94 93 2c ae ad 89 16 ad a7 78 db 31 b1 15 24 26 f9 55 9f eb 45 92 d1 c8 fa 84 6f 0f 0f b7 99 6f 23 5f 6e 74 e9 22 05
                                                                                                                                                                                    Data Ascii: AhbXX5>V(V?~8bXq``cC*h"pTP:3@1dH7D$-H-fpf1jPHrLVzU,rPOLyNx>\9(@PrmI#FFhmf)#>`Q#Kdl,xe,x1$&UEoo#_nt"
                                                                                                                                                                                    2024-10-24 22:39:49 UTC16384INData Raw: b2 8a de d5 9e 29 d9 9b 4d 47 33 93 09 fc fb ad 24 6a 56 91 24 13 18 a2 7e 91 97 81 f3 21 e8 f4 8c a8 32 04 34 fd 33 7a bf 44 71 1a b9 e9 fd 5d 1f 22 d8 e1 ac 2f 2d db d7 6f 25 65 87 0c 08 af 4e dd d4 1d 7d c5 24 91 e3 1b 6a 5c 67 80 48 60 39 3b 4d 77 4a 8f 4a 52 5c 36 dc 14 ad e1 cf 04 8a 58 db fc e9 55 31 83 c9 3b 69 de 32 3e 9a 59 10 0f 14 b3 a6 70 b5 de e0 fd 22 9e 56 23 e8 e2 d8 0c ee 07 15 2b 83 ec 0d 03 8f a4 60 99 5f de 96 52 dc 1c 1a 66 2a c4 6d e0 5c c4 db 5f 90 f7 28 59 84 8b 56 04 73 92 33 7b 04 4e 99 dd 8a 86 e8 5b 2a a2 82 e3 e7 37 27 ad 76 9b 67 ee 23 2b 80 d5 29 55 07 b8 43 56 9e aa 13 15 15 d8 5b 9e d3 ed ab 84 32 37 0a 8c b7 10 c8 93 32 8a 02 54 e3 79 21 64 28 48 ab 72 ea d9 4e 48 ba 0b 1e 25 07 75 b5 e4 31 c2 cb b3 99 9d 83 33 9a 37 92
                                                                                                                                                                                    Data Ascii: )MG3$jV$~!243zDq]"/-o%eN}$j\gH`9;MwJJR\6XU1;i2>Yp"V#+`_Rf*m\_(YVs3{N[*7'vg#+)UCV[272Ty!d(HrNH%u137
                                                                                                                                                                                    2024-10-24 22:39:50 UTC16384INData Raw: e3 81 7b 02 dd c0 51 87 2a 67 b2 ba f2 63 97 49 d7 27 d4 ec 7b b0 4a 52 ea 0e a6 bb f0 e1 2a 2e ab 83 2b df 84 ad 5a 6b 7a 5d cf 8b 85 4a 8a 48 66 1f 96 ea c0 65 46 39 ae e2 ad 17 04 50 74 fb 8a c8 2b 40 af 8c 57 15 b5 4d 2a 01 5b 01 f2 f4 22 4f 77 34 21 4f 66 a3 08 3f aa 8d b2 9a 6b 17 fd 26 9e de 55 fb d4 91 ab 0d ae 81 85 d6 87 a7 5c f2 f6 aa 0c fd 21 60 eb 88 cb c5 57 7d 1d 79 11 26 09 52 55 7d 03 52 b6 24 b5 a4 94 61 bb 46 f5 c0 ca 1e 22 ef fb 2d a8 2c 73 46 dc 26 4a 8e 0c 4c 07 04 83 b1 f9 fb 2b 14 04 90 45 19 54 63 9a 7b 90 be 05 3d db 01 52 5e 3a 8a 5b fc 70 dc 8e e8 27 83 46 5e 1c 06 e3 bb 89 26 ae e6 7b 48 0e 69 a5 db dc 7c 02 5d f1 1c 2b e2 92 4d b2 bb b1 e2 17 ff 00 97 c1 04 50 9c 7c cb 12 4e 6d e7 51 f2 ea 18 8a 86 70 a5 23 ee b1 ab 69 03 c8
                                                                                                                                                                                    Data Ascii: {Q*gcI'{JR*.+Zkz]JHfeF9Pt+@WM*["Ow4!Of?k&U\!`W}y&RU}R$aF"-,sF&JL+ETc{=R^:[p'F^&{Hi|]+MP|NmQp#i
                                                                                                                                                                                    2024-10-24 22:39:50 UTC16384INData Raw: e5 a2 41 19 1b e2 01 90 0f 02 e0 47 1c 8f e0 81 09 75 45 91 c1 00 17 72 95 1c 8c ae c9 c9 50 c8 91 89 64 1b 16 ee e8 ca e6 98 c9 34 86 18 39 36 69 1d 85 b2 a4 78 15 34 c1 90 60 0a 82 67 12 36 3e 87 79 23 91 7d 79 3d d6 c6 4f 14 2e 30 48 18 51 71 be 56 4f 38 8a 07 95 db 27 35 f2 8c 20 24 70 61 b6 cc 49 ee d1 d8 c4 42 e1 41 33 23 3c 41 98 71 77 1a a5 83 e5 9b 79 00 1a e9 76 e0 25 4e 06 c2 47 9b e7 10 dd 4e 48 ca 20 5d e6 55 25 e9 a5 2e 37 12 18 cb bd 49 2c 30 5d de 75 0c 01 0a f0 97 53 b3 79 01 45 c6 e8 df 20 e3 b6 e0 20 de 24 8d a1 40 e5 8b 35 86 83 7f 7a 16 40 9d b4 d3 ba 7e c6 c7 96 06 77 24 7b 0a c9 f8 67 e2 4f f4 b3 f1 cd 67 f0 66 ba aa ee dd 26 59 95 79 fe 60 f7 16 e8 40 21 a7 b8 08 e9 bf 0c 3d 12 e0 f7 36 89 6e 16 10 9f dd 56 bc bc 9a e6 49 a6 9e 54
                                                                                                                                                                                    Data Ascii: AGuErPd496ix4`g6>y#}y=O.0HQqVO8'5 $paIBA3#<Aqwyv%NGNH ]U%.7I,0]uSyE $@5z@~w${gOgf&Yy`@!=6nVIT
                                                                                                                                                                                    2024-10-24 22:39:50 UTC16384INData Raw: 38 c1 a2 2b 1c 1a 0c 68 c9 83 cd 77 3d 39 a1 3f 38 a7 97 90 05 23 f3 c9 f5 34 c7 77 0d 51 cc 58 37 35 f3 1b 7f dc 5e 26 f0 a7 8a 69 40 fd a9 6e 4b 79 1c b3 02 32 69 65 2a 7c 8c 4a d1 4c 0f b1 cc a3 e9 72 c1 2f 5f e9 75 c3 5c 8d fb 5d 18 83 0a c8 59 64 95 8b 35 b3 f1 45 95 6b 93 e4 66 a3 a2 4d 03 46 81 00 56 69 58 d6 7f 7c 57 04 10 46 46 ad d1 3a 6d eb 99 ad 73 69 36 b7 a2 ea 9a 3c a1 a7 81 9e 00 aa 6e 1d 42 8d 92 5a 86 90 f7 07 12 aa c7 02 8c 72 62 62 fb 47 d5 02 f2 5e 4d cb 53 8d d2 04 4e 68 7d 00 cb c3 30 0c d2 13 cd 04 59 cb 14 1b 1b 7f 6b b5 ee dd b2 20 95 22 f3 1f ff 00 c6 00 89 18 c4 91 b1 05 83 46 1d b9 29 42 40 26 c7 02 82 aa 48 bb e3 21 5b 77 7b 70 2c 2b 0b bf 6b e0 28 8d 66 b9 58 d5 32 58 49 0b 34 5c 1a b7 b9 65 b8 62 aa 49 ba 90 89 80 21 82 98
                                                                                                                                                                                    Data Ascii: 8+hw=9?8#4wQX75^&i@nKy2ie*|JLr/_u\]Yd5EkfMFViX|WFF:msi6<nBZrbbG^MSNh}0Yk "F)B@&H![w{p,+k(fX2XI4\ebI!


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    71192.168.2.549811157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:49 UTC631OUTGET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=&if=false&ts=1729809586353&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809583307&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:49 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7429475614797888592", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7429475614797888592"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    2024-10-24 22:39:49 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                    2024-10-24 22:39:49 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    72192.168.2.54981413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:49 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                    x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223949Z-15b8d89586f8l5961kfst8fpb00000000a5g0000000015d6
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:49 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    73192.168.2.54981313.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:49 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                    x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223949Z-15b8d89586ffsjj9qb0gmb1stn00000003x0000000002p7z
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:49 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    74192.168.2.54981513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:49 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                    x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223949Z-16849878b785jrf8dn0d2rczaw00000000x00000000038fu
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    75192.168.2.54981613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:49 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                    x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223949Z-16849878b78fmrkt2ukpvh9wh400000008bg000000005qfe
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:49 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    76192.168.2.54981213.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:49 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                    x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223949Z-15b8d89586f2hk28h0h6zye26c0000000250000000005car
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:49 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    77192.168.2.54981823.1.237.91443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:49 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Language: en-CH
                                                                                                                                                                                    Content-type: text/xml
                                                                                                                                                                                    X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                    X-BM-CBT: 1696428841
                                                                                                                                                                                    X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                    X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                                                    X-BM-DTZ: 120
                                                                                                                                                                                    X-BM-Market: CH
                                                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                                                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                    X-Device-isOptin: false
                                                                                                                                                                                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                                                    X-DeviceID: 01000A410900D492
                                                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                    X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                    Host: www.bing.com
                                                                                                                                                                                    Content-Length: 2484
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1729809554788&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                    2024-10-24 22:39:49 UTC1OUTData Raw: 3c
                                                                                                                                                                                    Data Ascii: <
                                                                                                                                                                                    2024-10-24 22:39:49 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                    2024-10-24 22:39:49 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 626589A6DBD3430098482B27BBF0D83E Ref B: LAX311000108031 Ref C: 2024-10-24T22:39:49Z
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:49 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                    X-CDN-TraceID: 0.5fed0117.1729809589.1defb30c


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    78192.168.2.549820185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:50 UTC783OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.0.1729809587.60.0.0
                                                                                                                                                                                    2024-10-24 22:39:50 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:50 GMT
                                                                                                                                                                                    content-type: image/x-icon
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1150
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:50 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:50 UTC899INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 81 40 ff ed 7f 3e ff ff c2 a2 ff ff f0 e8 ff ff 8e 54 ff ff 80 3f ff ff 81 40 ff ff 81 40 ff ff c5 a7 ff ff b7 92 ff ff 7e 3b ff ff b3 8b ff ff c9 ac ff ff 8a 4d ff ff d5 bf ff ff a9 7c ff ed 7f 3d ff ff 80 3e ff ff c9 ad ff ff ef e6 ff ff 8d 52 ff ff 7e 3c ff ff 7e 3c ff ff 9a 66 ff ff d5 c0 ff ff 8c 51 ff ff 8c 51 ff ff d5 c0 ff ff 9b 67 ff ff 7e 3c ff ff ab 80 ff ff d9 c5 ff ff a5 77 ff ff ba 97 ff ff d7 c2 ff ff e2 d4 ff ff b0 87 ff ff a5 76 ff ff 99 65 ff ff d0 b8 ff ff c1 a1 ff ff 82 41 ff ff be 9d ff ff d3 bd ff ff 86 48 ff ff 80 3e ff ff 86 47 ff ff d0 b8 ff ff dc
                                                                                                                                                                                    Data Ascii: h( @>T?@@~;M|=>R~<~<fQQg~<wveAH>G
                                                                                                                                                                                    2024-10-24 22:39:50 UTC251INData Raw: 45 ff ff 9e 6c ff ff ee e6 ff ff d0 b8 ff ff c9 ad ff ff b0 87 ff ff c6 a9 ff ff d8 c3 ff ff b9 94 ff ff 82 41 ff ff 8f 54 ff ff e6 d9 ff ff cb b0 ff ff 83 42 ff ff 81 40 ff ff d9 c6 ff ff 85 47 ff ff 89 4c ff ff d5 bf ff ff 91 58 ff ff 80 3f ff ff 81 40 ff ff 81 40 ff ff 8e 54 ff ff d6 c0 ff ff 99 64 ff ff be 9c ff ff c3 a5 ff ff d2 bb ff ff a3 74 ff ff 7f 3d ff ff d6 c1 ff ed 86 47 ff ff 89 4c ff ff d4 be ff ff 90 57 ff ff 80 3f ff ff 81 40 ff ff 81 40 ff ff 81 40 ff ff c9 ad ff ff b7 91 ff ff d7 c2 ff ff 8e 53 ff ff a8 7b ff ff cf b7 ff ff 86 47 ff ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: ElATB@GLX?@@Tdt=GLW?@@@S{G


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    79192.168.2.54982313.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:50 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                    x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223950Z-r197bdfb6b4lbgfqwkqbrm672s000000022000000000f5ap
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    80192.168.2.54982213.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:50 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                    x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223950Z-r197bdfb6b4lbgfqwkqbrm672s000000025g00000000512c
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    81192.168.2.54982113.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:50 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                    x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223950Z-15b8d89586f4zwgbgswvrvz4vs00000000t000000000hbcg
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    82192.168.2.54982413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:50 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                    x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223950Z-15b8d89586fwzdd8urmg0p1ebs0000000a1g000000003093
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    83192.168.2.54982513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:50 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                    x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223950Z-16849878b785g992cz2s9gk35c00000008cg000000009qv5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    84192.168.2.54982713.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:51 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                    x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223951Z-17c5cb586f6qt228zy1nuwhy2g00000001pg000000008589
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    85192.168.2.54983013.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:51 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:51 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                    x-ms-request-id: 53592b39-c01e-0082-1ef3-24af72000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223951Z-15b8d89586fdmfsg1u7xrpfws0000000040g0000000011rf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    86192.168.2.54982913.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:51 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:51 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                    x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223951Z-17c5cb586f6z6tw6g7cmdv30m800000000qg000000007s2w
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    87192.168.2.54983113.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:51 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:51 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                    x-ms-request-id: becd8068-601e-003d-7515-266f25000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223951Z-16849878b78c2tmb7nhatnd68s00000008cg00000000ae5g
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    88192.168.2.54982813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:51 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:51 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                    x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223951Z-16849878b785g992cz2s9gk35c000000088g00000000rztg
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    89192.168.2.549832185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:51 UTC546OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.0.1729809587.60.0.0
                                                                                                                                                                                    2024-10-24 22:39:52 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                    expires: Thu, 31 Oct 2024 22:39:51 GMT
                                                                                                                                                                                    content-type: image/x-icon
                                                                                                                                                                                    last-modified: Fri, 03 Mar 2017 12:39:33 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1150
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:51 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:52 UTC899INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 81 40 ff ed 7f 3e ff ff c2 a2 ff ff f0 e8 ff ff 8e 54 ff ff 80 3f ff ff 81 40 ff ff 81 40 ff ff c5 a7 ff ff b7 92 ff ff 7e 3b ff ff b3 8b ff ff c9 ac ff ff 8a 4d ff ff d5 bf ff ff a9 7c ff ed 7f 3d ff ff 80 3e ff ff c9 ad ff ff ef e6 ff ff 8d 52 ff ff 7e 3c ff ff 7e 3c ff ff 9a 66 ff ff d5 c0 ff ff 8c 51 ff ff 8c 51 ff ff d5 c0 ff ff 9b 67 ff ff 7e 3c ff ff ab 80 ff ff d9 c5 ff ff a5 77 ff ff ba 97 ff ff d7 c2 ff ff e2 d4 ff ff b0 87 ff ff a5 76 ff ff 99 65 ff ff d0 b8 ff ff c1 a1 ff ff 82 41 ff ff be 9d ff ff d3 bd ff ff 86 48 ff ff 80 3e ff ff 86 47 ff ff d0 b8 ff ff dc
                                                                                                                                                                                    Data Ascii: h( @>T?@@~;M|=>R~<~<fQQg~<wveAH>G
                                                                                                                                                                                    2024-10-24 22:39:52 UTC251INData Raw: 45 ff ff 9e 6c ff ff ee e6 ff ff d0 b8 ff ff c9 ad ff ff b0 87 ff ff c6 a9 ff ff d8 c3 ff ff b9 94 ff ff 82 41 ff ff 8f 54 ff ff e6 d9 ff ff cb b0 ff ff 83 42 ff ff 81 40 ff ff d9 c6 ff ff 85 47 ff ff 89 4c ff ff d5 bf ff ff 91 58 ff ff 80 3f ff ff 81 40 ff ff 81 40 ff ff 8e 54 ff ff d6 c0 ff ff 99 64 ff ff be 9c ff ff c3 a5 ff ff d2 bb ff ff a3 74 ff ff 7f 3d ff ff d6 c1 ff ed 86 47 ff ff 89 4c ff ff d4 be ff ff 90 57 ff ff 80 3f ff ff 81 40 ff ff 81 40 ff ff 81 40 ff ff c9 ad ff ff b7 91 ff ff d7 c2 ff ff 8e 53 ff ff a8 7b ff ff cf b7 ff ff 86 47 ff ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: ElATB@GLX?@@Tdt=GLW?@@@S{G


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    90192.168.2.54983413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:52 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:52 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                    x-ms-request-id: 7ae4e8d9-101e-005a-2134-26882b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223952Z-r197bdfb6b4kzncf21qcaynxz800000002g000000000my3r
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    91192.168.2.54983313.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:52 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:52 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                    x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223952Z-16849878b78jfqwd1dsrhqg3aw00000008cg00000000ghfe
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    92192.168.2.54983713.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:52 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:52 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                    x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223952Z-15b8d89586fs9clcgrr6f2d6vg00000002b0000000006eag
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    93192.168.2.54983513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:52 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:52 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                    x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223952Z-16849878b78fmrkt2ukpvh9wh4000000085g00000000w1dz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:52 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    94192.168.2.54983613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:52 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:52 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                    x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223952Z-17c5cb586f67p8ffw0hbk5rahw00000001wg000000004sf2
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    95192.168.2.54983813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:53 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:53 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                    x-ms-request-id: 1a7ba294-f01e-0071-2df2-24431c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223953Z-r197bdfb6b42sc4ddemybqpm140000000qf000000000arbb
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    96192.168.2.54983913.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:53 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:53 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                    x-ms-request-id: 630b92e5-101e-00a2-203d-269f2e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223953Z-17c5cb586f67cgf6fyv0p8rq5s00000001h0000000007msm
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    97192.168.2.54984013.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:53 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:53 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                    x-ms-request-id: bbff353d-b01e-005c-270e-264c66000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223953Z-16849878b7898p5f6vryaqvp5800000000fg000000000tzz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    98192.168.2.54984113.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:53 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:53 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                    x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223953Z-16849878b78bkvbz1ry47zvsas00000008c000000000ert2
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    99192.168.2.54984213.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:53 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:53 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                    x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223953Z-17c5cb586f677284pnx3kebuu400000001ug000000000413
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:53 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    100192.168.2.54984313.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:54 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:54 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                    x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223954Z-r197bdfb6b4lbgfqwkqbrm672s000000025g00000000516u
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:54 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    101192.168.2.54984413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:54 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:54 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                    x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223954Z-16849878b78hz7zj8u0h2zng1400000008f0000000008nzn
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    102192.168.2.54984513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:54 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:54 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                    x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223954Z-16849878b78z5q7jpbgf6e9mcw00000008a000000000w8ry
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    103192.168.2.54984613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:54 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:54 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                    x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223954Z-r197bdfb6b4bq7nf8mnywhn9e000000000q000000000epys
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    104192.168.2.54984713.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:54 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:54 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                    x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223954Z-16849878b78x6gn56mgecg60qc00000001h0000000005f8r
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    105192.168.2.54984913.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:54 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:55 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                    x-ms-request-id: 63cccf2b-801e-0067-3256-26fe30000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223955Z-17c5cb586f6tq56f8fz96wddtg00000001wg000000001fke
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    106192.168.2.54984813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:54 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:55 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                    x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223955Z-16849878b785f8wh85a0w3ennn000000087g00000000m4cy
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:55 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    107192.168.2.54985013.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:55 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:55 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                    x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223955Z-r197bdfb6b4kkm84nqp5tf0pvs00000000h0000000007see
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    108192.168.2.54985113.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:55 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:55 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                    x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223955Z-16849878b78s2lqfdex4tmpp7800000008dg000000006gdp
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    109192.168.2.54985413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:55 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:55 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                    x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223955Z-15b8d89586fmhkw429ba5n22m8000000011g00000000840q
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:55 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    110192.168.2.549852185.67.1.2454436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:55 UTC897OUTGET / HTTP/1.1
                                                                                                                                                                                    Host: veryberry.com.ua
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: _ga=GA1.3.2001185513.1729809583; _gid=GA1.3.1994720769.1729809583; _gat_UA-102148759-1=1; _fbp=fb.2.1729809586351.1259327502585740; _ga_YECNHG5THJ=GS1.3.1729809587.1.0.1729809587.60.0.0
                                                                                                                                                                                    2024-10-24 22:39:55 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    x-powered-by: PHP/5.6.40
                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                    content-length: 47219
                                                                                                                                                                                    date: Thu, 24 Oct 2024 22:39:55 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                    2024-10-24 22:39:55 UTC1007INData Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 66 69 6c 65 6d 74 69 6d 65 28 29 3a 20 73 74 61 74 20 66 61 69 6c 65 64 20 66 6f 72 20 2f 68 6f 6d 65 2f 76 65 72 79 62 65 72 72 2f 76 65 72 79 2d 62 65 72 72 79 2f 70 72 6f 74 65 63 74 65 64 2f 74 68 65 6d 65 73 2f 62 61 73 69 63 2f 76 69 65 77 73 2f 62 6c 6f 67 2f 63 6f 6e 74 61 63 74 2e 70 68 70 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 76 65 72 79 62 65 72 72 2f 76 65 72 79 2d 62 65 72 72 79 2f 70 72 6f 74 65 63 74 65 64 2f 63 6f 6e 66 69 67 2f 77 65 62 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 31 34 32 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 66 69 6c 65 6d 74 69 6d 65 28 29 3a 20 73 74 61 74 20 66 61
                                                                                                                                                                                    Data Ascii: <br /><b>Warning</b>: filemtime(): stat failed for /home/veryberr/very-berry/protected/themes/basic/views/blog/contact.php in <b>/home/veryberr/very-berry/protected/config/web.php</b> on line <b>142</b><br /><br /><b>Warning</b>: filemtime(): stat fa
                                                                                                                                                                                    2024-10-24 22:39:55 UTC14994INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 20 64 6c 20 3d 20 6c 20 21 3d 20 27 64 61 74 61 4c 61 79 65 72 27 20 3f 20 27 26 6c 3d 27 20 2b 20 6c 20 3a 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 2e 73 72 63 20 3d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 20 2b 20 69 20 2b 20 64 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 20 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: .createElement(s), dl = l != 'dataLayer' ? '&l=' + l : ''; j.async = true; j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl; f.parentNode.insertBefore(j, f);
                                                                                                                                                                                    2024-10-24 22:39:55 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 30 30 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 73 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d0 9a d0 be d0 bb d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d1 81 d0 ba d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 80 d0 b0 d0 bd d1 81 d1 82 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b8 d0 b2 d0 b5 d0 bd d1 82 d0 be d0 b2 2c 20 d1 80 d0 b0 d0 b7 d1 80 d0 b0 d0 b1 d0 be d1 82 d0 b0 d0 bd d0 bd d1 8b d1 85 20 d0 bd d0 b0 d1 88 d0 b8 d0
                                                                                                                                                                                    Data Ascii: 1500+ </div> <div class="desc"> ,
                                                                                                                                                                                    2024-10-24 22:39:56 UTC14834INData Raw: 20 20 20 20 20 20 20 20 72 75 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 65 6e 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 42 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f
                                                                                                                                                                                    Data Ascii: ru </a> <a class="" href="/en/"> en </a> <div class="clearfix"></div></div> </div> </div> <div class="leftBlock"> <div class="wrapper"> <div class="logo


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    111192.168.2.54985513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:56 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:56 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                    x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223956Z-16849878b785jrf8dn0d2rczaw00000000t000000000kfu5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:56 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    112192.168.2.54985713.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:56 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:56 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                    x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223956Z-r197bdfb6b4hsj5bywyqk9r2xw0000000140000000000bab
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    113192.168.2.54985613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:56 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:56 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                    x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223956Z-17c5cb586f6w4mfs5xcmnrny6n00000001800000000017eq
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    114192.168.2.54985813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:56 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:56 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                    x-ms-request-id: 13d0f17b-b01e-0053-80f4-24cdf8000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223956Z-15b8d89586fsx9lfqmgrbzpgmg0000000f8000000000c2n9
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:56 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    115192.168.2.54985913.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:56 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:56 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                    x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223956Z-16849878b78c2tmb7nhatnd68s00000008f0000000000f5m
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    116192.168.2.549862157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:56 UTC863OUTGET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:57 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3400, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:56 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    117192.168.2.549863157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:56 UTC978OUTGET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:57 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7429475648505784485", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7429475648505784485"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    2024-10-24 22:39:57 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                    2024-10-24 22:39:57 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                    2024-10-24 22:39:57 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    118192.168.2.54986713.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:57 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                    x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223957Z-16849878b78k8q5pxkgux3mbgg00000008d0000000000a2s
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    119192.168.2.54986613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:57 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                    x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223957Z-16849878b7898p5f6vryaqvp5800000000f0000000000rd7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:57 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    120192.168.2.54986413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:57 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                    x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223957Z-16849878b78p8hrf1se7fucxk800000000n0000000002anx
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:57 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    121192.168.2.54986513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:57 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                    x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223957Z-16849878b78fmrkt2ukpvh9wh4000000086000000000t1wn
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:57 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    122192.168.2.54986813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:57 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                    x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223957Z-r197bdfb6b4gqmwlpwzzs5v83s00000000gg00000000g0q5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    123192.168.2.549869157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:58 UTC627OUTGET /tr/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:58 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:58 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    124192.168.2.549871157.240.253.354436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:58 UTC664OUTGET /privacy_sandbox/pixel/register/trigger/?id=1878444378899633&ev=PageView&dl=https%3A%2F%2Fveryberry.com.ua%2F&rl=https%3A%2F%2Fveryberry.com.ua%2F&if=false&ts=1729809595582&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.2.1729809586351.1259327502585740&ler=empty&cdl=API_unavailable&it=1729809595556&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:39:58 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7429475651895272487", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7429475651895272487"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    2024-10-24 22:39:58 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                    2024-10-24 22:39:58 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    125192.168.2.54987513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:58 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                    x-ms-request-id: 94ed83ec-801e-0083-4bf2-24f0ae000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223958Z-15b8d89586fzhrwgk23ex2bvhw00000002ag00000000d3h8
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    126192.168.2.54987213.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:58 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                    x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223958Z-16849878b78c2tmb7nhatnd68s00000008c000000000atcd
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    127192.168.2.54987413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:58 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                    x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223958Z-r197bdfb6b4nmq95umz1k4bcyn00000000mg0000000023c4
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    128192.168.2.54987613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:58 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                    x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223958Z-17c5cb586f67cgf6fyv0p8rq5s00000001p0000000006h24
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    129192.168.2.54987313.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:39:58 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                    x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T223958Z-16849878b785g992cz2s9gk35c00000008f0000000000ew2
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:39:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    130192.168.2.54987713.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:00 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                    x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224000Z-16849878b78hz7zj8u0h2zng1400000008ag00000000svyu
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    131192.168.2.54988013.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:00 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                    x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224000Z-16849878b78k46f8kzwxznephs000000087000000000eyxy
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    132192.168.2.54988113.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:00 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                    x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224000Z-r197bdfb6b4cz6xrsdncwtgzd40000000qrg000000008v9c
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    133192.168.2.54987913.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:00 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                    x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224000Z-16849878b78hz7zj8u0h2zng1400000008dg00000000dzna
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    134192.168.2.54987813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:00 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                    x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224000Z-r197bdfb6b49q4951yb663v3ds00000000hg00000000ns99
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    135192.168.2.54988213.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                    x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224002Z-16849878b78lhh9t0fb3392enw000000085g00000000kms2
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:02 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    136192.168.2.54988513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                    x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224002Z-r197bdfb6b429k2s6br3k49qn400000005vg000000002pcm
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:02 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    137192.168.2.54988613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                    x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224002Z-15b8d89586flspj6y6m5fk442w00000005cg00000000d8tp
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:02 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    138192.168.2.54988413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                    x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224002Z-16849878b786wvrz321uz1cknn00000008dg000000006mkg
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    139192.168.2.54988313.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                    x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224002Z-17c5cb586f677284pnx3kebuu400000001ng000000007vu1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:02 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    140192.168.2.54988713.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                    x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224002Z-16849878b78ngdnlw4w0762cms000000089g00000000x2q4
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    141192.168.2.54988913.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                    x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224002Z-16849878b78ngdnlw4w0762cms00000008f00000000089zv
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    142192.168.2.54989013.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                    x-ms-request-id: 97926059-b01e-0002-293b-261b8f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224003Z-r197bdfb6b4kkrkjudg185sarw00000002eg00000000c8yn
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    143192.168.2.54988813.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:02 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                    x-ms-request-id: 43134ec5-e01e-003c-4115-25c70b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224003Z-r197bdfb6b4cz6xrsdncwtgzd40000000qr0000000008w86
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    144192.168.2.54989113.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                    x-ms-request-id: 4ecf207d-401e-002a-5958-26c62e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224003Z-17c5cb586f67cgf6fyv0p8rq5s00000001gg000000007p7d
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    145192.168.2.549892142.250.185.2064436132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:03 UTC1421OUTPOST /g/collect?v=2&tid=G-YECNHG5THJ&gtm=45je4al0v9136847092za200&_p=1729809595473&gcd=13l3l3l3l2l1&npa=0&dma=0&tag_exp=101533421~101686685~101823848&ul=en-us&sr=1280x1024&cid=2001185513.1729809583&_ng=1&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EBAI&_s=1&dl=https%3A%2F%2Fveryberry.com.ua%2F&dt=%D0%9E%D1%80%D0%B3%D0%B0%D0%BD%D0%B8%D0%B7%D0%B0%D1%86%D0%B8%D1%8F%20%D0%BF%D1%80%D0%B0%D0%B7%D0%B4%D0%BD%D0%B8%D0%BA%D0%BE%D0%B2%20%D0%9E%D0%B4%D0%B5%D1%81%D1%81%D0%B0%3A%20Event%20%D0%B0%D0%B3%D0%B5%D0%BD%D1%82%D1%81%D1%82%D0%B2%D0%BE%20VERY%20BERRY&sid=1729809587&sct=1&seg=1&en=page_view&_ee=1&tfd=8055 HTTP/1.1
                                                                                                                                                                                    Host: analytics.google.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://veryberry.com.ua
                                                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://veryberry.com.ua/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-10-24 22:40:03 UTC847INHTTP/1.1 204 No Content
                                                                                                                                                                                    Access-Control-Allow-Origin: https://veryberry.com.ua
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    146192.168.2.54989513.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:03 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                    x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224003Z-16849878b78z5q7jpbgf6e9mcw00000008ag00000000twnn
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    147192.168.2.54989313.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:03 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                    x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224003Z-16849878b785jsrm4477mv3ezn000000087g00000000pb34
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    148192.168.2.54989413.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:03 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                    x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224003Z-16849878b7898p5f6vryaqvp5800000000f0000000000rvz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    149192.168.2.54989613.107.246.51443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-24 22:40:03 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-24 22:40:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 24 Oct 2024 22:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                    x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241024T224003Z-16849878b78rjhv97f3nhawr7s000000089g00000000d8gu
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-24 22:40:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:18:39:27
                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                    Start time:18:39:30
                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2304,i,6010963128769076276,14812253808680023089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                    Start time:18:39:33
                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://veryberry.com.ua/"
                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    No disassembly